Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Notice to The Habit Burger Grill by Lawal.pdf

Overview

General Information

Sample name:Notice to The Habit Burger Grill by Lawal.pdf
Analysis ID:1430404
MD5:163442e66abeaaca06c2ca0bb5e52a58
SHA1:7cf7616b3c07861d052e477325c31843e2fb50e0
SHA256:13ca80885f75d5d3dd6c6868bc1644f12ee65320169224b509e538435124b969
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
IP address seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • Acrobat.exe (PID: 1868 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Notice to The Habit Burger Grill by Lawal.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1976 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 3808 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1572,i,13788243552439731158,17880342436043478329,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:adacompliance@dreamboxcreations.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5876 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_US
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: Number of links: 0
Source: https://www.wearedreambox.com/HTTP Parser: Total embedded SVG size: 1309729
Source: https://www.wearedreambox.com/about-us/HTTP Parser: Total embedded SVG size: 1309075
Source: https://www.wearedreambox.com/our-services/HTTP Parser: Total embedded SVG size: 1310990
Source: https://www.wearedreambox.com/featured-work/HTTP Parser: Total embedded SVG size: 1309639
Source: https://www.wearedreambox.com/clients-partners/HTTP Parser: Total embedded SVG size: 1308984
Source: https://www.wearedreambox.com/dbx-studios/HTTP Parser: Total embedded SVG size: 1308984
Source: https://www.wearedreambox.com/contact-us/HTTP Parser: Total embedded SVG size: 1308984
Source: https://www.facebook.com/wearedreamboxHTTP Parser: <input type="password" .../> found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: <input type="password" .../> found
Source: https://www.youtube.com/embed/gemMTEU5d0Y?autoplay=0&autohide=1&disablekb=1&controls=1&showinfo=0&modestbranding=1&loop=1&fs=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.wearedreambox.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/gemMTEU5d0Y?autoplay=0&autohide=1&disablekb=1&controls=1&showinfo=0&modestbranding=1&loop=1&fs=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.wearedreambox.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/gemMTEU5d0Y?autoplay=0&autohide=1&disablekb=1&controls=1&showinfo=0&modestbranding=1&loop=1&fs=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.wearedreambox.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/gemMTEU5d0Y?autoplay=0&autohide=1&disablekb=1&controls=1&showinfo=0&modestbranding=1&loop=1&fs=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.wearedreambox.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/gemMTEU5d0Y?autoplay=0&autohide=1&disablekb=1&controls=1&showinfo=0&modestbranding=1&loop=1&fs=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.wearedreambox.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/gemMTEU5d0Y?autoplay=0&autohide=1&disablekb=1&controls=1&showinfo=0&modestbranding=1&loop=1&fs=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.wearedreambox.com&widgetid=1HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No favicon
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/wearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2FwearedreamboxHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986473_11066&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_986456_270901&as=F%2Fy%2F%2FK%2F5b4xpKWvLMZm6Kg&hl=en_USHTTP Parser: No <meta name="copyright".. found
Source: Binary string: g.Pdb=function(a,b,c,d){a.videoData.Pz=b;if(a.Jf&&c){c=a.jk;var e=a.Jf;if(e.j.j){var f=fP(),h=e.j.videoInfos[0].video.j;if(!(f>h&&0!==h&&b.j===h)){var l;f=gbb(c,null==(l=e.j)?void 0:l.videoInfos);l=c.oa.getPlaybackRate();1<l&&f&&(l=zRa(c.W.G,e.j.videoInfos,l),0!==b.j&&l<b.j&&c.oa.setPlaybackRate(1));var m,n;b=g.wK[mP(b)];e=(null==(m=e.videoData.B)?void 0:null==(n=m.video)?void 0:n.j)||0;g.qC("yt-player-quality",{quality:b,previousQuality:e},31104E3);c.W.schedule.policy.C=480<=fP();if(c.L("html5_exponential_memory_for_sticky")){m= source: chromecache_1102.9.dr
Source: Binary string: g.k.setPlaybackQualityRange=function(a,b,c){var d=g.OT(this.app,this.playerType);d&&g.Pdb(d,g.jP(a,b||a,!0,"m"),!0,c)}; source: chromecache_1102.9.dr
Source: chrome.exeMemory has grown: Private usage: 1MB later: 65MB
Source: Joe Sandbox ViewIP Address: 192.229.173.16 192.229.173.16
Source: Joe Sandbox ViewIP Address: 13.107.246.41 13.107.246.41
Source: Joe Sandbox ViewIP Address: 13.107.246.41 13.107.246.41
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: chromecache_927.9.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_927.9.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_851.9.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_851.9.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_816.9.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Vkd8AdLnKqZ/ equals www.facebook.com (Facebook)
Source: chromecache_1102.9.drString found in binary or memory: (g.Ko(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Ko(c,"www.youtube.com"),d=c.toString()):(c=DBa(d),yJ(c)&&(d=c));c=new g.yP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_851.9.drString found in binary or memory: __d("PolarisExternalRoutes",["PolarisLocales","URI"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return new(h||(h=c("URI")))(a).addQueryData({locale:c("PolarisLocales").locale}).toString()}b=a("https://help.instagram.com/581066165581870/");d="https://about.instagram.com/blog/";e="https://about.instagram.com";f="https://about.meta.com";var i="https://developers.facebook.com/docs/instagram",j="https://help.instagram.com",k="https://www.facebook.com/privacy/policy",l="https://privacycenter.instagram.com/policy/",m="https://www.instagram.com/privacy/cookie_settings/",n="/legal/cookies/",o=a("https://help.instagram.com/416323267314424/"),p="https://www.facebook.com/policies/cookies",q="https://privacycenter.instagram.com/policies/cookies/",r="https://privacycenter.instagram.com/policies/cookies/?annotations[0]=explanation%2F3_companies_list",s="https://www.facebook.com/help/instagram/261704639352628",t="https://www.whatsapp.com/legal/commerce-policy/",u="https://about.meta.com/technologies/meta-verified/",v=a("https://help.instagram.com/contact/543840232909258/"),w=a("https://help.instagram.com/contact/598671977756435/"),x=a("https://help.instagram.com/contact/406206379945942/");a=a("https://help.instagram.com/contact/383679321740945");var y="https://help.instagram.com/116024195217477",z="https://www.facebook.com/help/instagram/1164377657035425/",A="https://familycenter.instagram.com/supervision",B="https://familycenter.instagram.com/education",C="https://business.facebook.com/latest/creator_marketplace?source=ig_web_profile&nav_ref=ig_web_profile",D="https://business.facebook.com/latest?nav_ref=ig_web_more_nav_menu",E="https://business.facebook.com/billing_hub/payment_settings?",F="https://m.facebook.com/billing_hub/payment_settings?",G="https://indonesia.fb.com/panduan-digital/";g.NEW_LEGAL_TERMS_PATH=b;g.INSTAGRAM_PRESS_SITE_PATH=d;g.INSTAGRAM_ABOUT_SITE_PATH=e;g.META_ABOUT_SITE_PATH=f;g.INSTAGRAM_API_SITE_PATH=i;g.INSTAGRAM_HELP_SITE_PATH=j;g.NEW_PRIVACY_POLICY_PATH=k;g.INSTAGRAM_PRIVACY_POLICY_PATH=l;g.INSTAGRAM_COOKIE_SETTINGS_PATH=m;g.NEW_COOKIE_POLICY_PATH=n;g.NETZDG_URHDAG_RANKING_OF_CONTENT_PATH=o;g.FACEBOOK_COOKIE_POLICY_PATH=p;g.INSTAGRAM_COOKIE_POLICY_PATH_UPDATED=q;g.INSTAGRAM_COOKIE_POLICY_OTHER_COMPANIES_PATH=r;g.FACEBOOK_CONTACT_UPLOADING_AND_NON_USERS=s;g.WHATSAPP_COMMERCE_POLICY_PATH=t;g.META_VERIFIED_MARKETING_PATH=u;g.NETZDG_REPORT_CONTACT_FORM_PATH=v;g.CPA_REPORT_CONTACT_FORM_PATH=w;g.DSA_REPORT_CONTACT_FORM_PATH=x;g.COMMUNITY_VIOLATIONS_GUIDELINES_CONTACT_FORM_PATH=a;g.ACCOUNT_PRIVACY_HELP_PATH=y;g.ACTIVITY_STATUS_HELP_PATH=z;g.FAMILY_CENTER_HOME_PATH=A;g.EDUCATION_HUB_PATH=B;g.CREATOR_MARKETPLACE_PATH=C;g.MORE_NAV_MENU_META_BUSINESS_SUITE_PATH=D;g.BILLING_HUB_DESKTOP_PATH=E;g.BILLING_HUB_MSITE_PATH=F;g.META_IN_INDONESIA_PATH=G}),98); equals www.facebook.com (Facebook)
Source: chromecache_851.9.drString found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","InstagramQueryParamsHelper","PolarisConfig","PolarisConfigConstants","PolarisFBSignupQEHelpers","PolarisIGWebStorage","PolarisLocales","PolarisLoggedOutCtaLogger","PolarisLogger","PolarisOneTapLoginStorage","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","Random","asyncToGeneratorRuntime","browserHistory_DO_NOT_USE","cometAsyncFetch","emptyFunction","isStringNullOrEmpty","nullthrows","polarisFBReady","qex"],(function(a,b,c,d,e,f,g){"use strict";var h,i=[0,0,0,0,0,0,0,0],j="https://m.facebook.com/dialog/oauth",k="https://www.facebook.com/dialog/oauth",l="https://www.facebook.com/oidc/",m="NewUserInterstitial.profile_picture_url",n="fbAccessToken",o="fbLoginKey",p="fbLoginReturnURL",q="fbPlainToken";function r(a,e){e===void 0&&(e=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=i.reduce(function(a){return a+d("Random").uint32().toString(36)},"");f!=null&&f.setItem(o,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;var h="https://www.instagram.com"+d("PolarisRoutes").FACEBOOK_V2_SIGNUP_PATH,j=t(),k=d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow();if(!k){g=(k={},k[o]=g,k[p]=a,k);a={client_id:d("PolarisConfigConstants").instagramFBAppId,locale:c("PolarisLocales").locale,redirect_uri:f,response_type:"code,granted_scopes",scope:e.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)};k=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(k)}else{f=function(){var a=b("asyncToGeneratorRuntime").asyncToGenerator(function*(){var a=(yield c("cometAsyncFetch")("/oidc/state/",{data:{},method:"POST"}));return a});return function(){return a.apply(this,arguments)}}();f().then(function(a){a=a.state;a={app_id:d("PolarisConfigConstants").instagramFBAppId,redirect_uri:h,response_type:"code",scope:"openid email profile",state:a};a=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(a)})["catch"](function(a){return c("emptyFunction")()})}}function s(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(o),a.removeItem(o));return c("isStringNullOrEmpty")(b)?null:b}function t(){return d("PolarisUA").isMobile()?j:d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow()?l:k}function a(a){var b=s();return b==null||b===""?!1:a===b}function e(){var a=c("qex")._("89");switch(a){case-1:return!0;case 5:case 0:default:return!1}}function f(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(n)}function u(a){return v.apply(this,arguments)}function v(){v=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;x(a)}re
Source: chromecache_851.9.drString found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=["l.facebook.com","l.instagram.com"],j=["help.instagram.com","www.facebook.com","business.facebook.com"];function k(a){var b;try{b=new(h||(h=c("URI")))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:i.includes(a)&&!!b.getQueryData().u||j.includes(a)}function a(a,b,e){e===void 0&&(e=""),k(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=k;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_851.9.drString found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_851.9.drString found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_1102.9.drString found in binary or memory: a))):this.Id(g.NV(a.errorMessage)):this.Id(PV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Jn(c,{hl:a})),this.Id(PV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.kc&&!d.D&&RYa(this,function(e){if(g.tU(e,b.api,!VR(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.uc("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: a.BASE_YT_URL)||"")||uBa(this.yf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=VB(d,h,bSa):h&&(d="embedded");this.La=d;cua();h=null;d=b?b.playerStyle:a.ps;f=g.Fb(cSa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.qa=(this.K=g.Fb(cSa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Qo=!this.qa;this.Qa=UB(!1,a.disableplaybackui);this.disablePaidContentOverlay=UB(!1, equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: a.severity,e,mK(a.details),f)}else this.oa.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.me(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.YC)(),FX(a,"manifest",function(h){b.G=!0;b.ma("pathprobe",h)},function(h){b.me(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: aRa=function(a,b){if(!a.j["0"]){var c=new BK("0","fakesb",{video:new xK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new BQ(new g.yP("http://www.youtube.com/videoplayback"),c,"fake"):new MQ(new g.yP("http://www.youtube.com/videoplayback"),c,new lQ(0,0),new lQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: g.TR=function(a){a=RR(a.Ga);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",yjb);var mBa=pa(["//tpc.googlesyndication.com/sodar/",""]);var fNa={G5a:0,D5a:1,A5a:2,B5a:3,C5a:4,F5a:5,E5a:6};var upa=(new Date).getTime();var Oka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Pka=/\bocr\b/;var Rka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.y(Uu,g.Kd);Uu.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Ln.Kj(this.G);delete Uu.instance}; equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: g.eS=function(a){var b=g.TR(a);rSa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.TR(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.NR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),nD&&(a=jpa())&&(b.ebc=a));return g.Jn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: r;this.hj=b?b.hl||"en_US":XB("en_US",a.hl);this.region=b?b.contentRegion||"US":XB("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":XB("en",a.host_language);this.Ko=!this.Cc&&Math.random()<g.WI(this.experiments,"web_player_api_logging_fraction");this.Za=!this.Cc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Fd=WB(this.Fd,a.ismb);this.Qo?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=RR(this.Ga)||"www.youtube.com")):r="video.google.com";this.Sm= equals www.youtube.com (Youtube)
Source: chromecache_1038.9.drString found in binary or memory: re listening.</p> <a data-barba href="/contact-us" class="button -md -white text-black mt-56 lg:mt-48 md:mt-32">connect with us</a></div></div></div></div></div></div></div></section><footer class="lazyload footer -type-1 bg-dark-1" data-bg="" style="background-image:url(data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20500%20300%22%3E%3C/svg%3E)"><div class="container"><div class="footer__top"><div class="row y-gap-48 justify-content-between"><div class="col-lg-auto col-sm-12"> <a href="https://www.wearedreambox.com/" class="footer__logo text-white"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210%20140%22%3E%3C/svg%3E' data-src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"> </a></div><div class="col-lg-3 col-sm-6"><h4 class="text-xl fw-500 text-white"> Headquarters</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><p> 667 Cliffside Drive</p><p class="mt-8"> San Dimas, CA 91773</p><p class="mt-8"><a href="mailto:info@wearedreambox.com">info@wearedreambox.com</a></p><p class="mt-8"><a href="tel:+1 909.394.1060 ">+1 909.394.1060 </a></p></div></div><div class="col-lg-auto col-sm-4"><h4 class="text-xl fw-500 text-white"> Links</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><ul><li id="menu-item-1181" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1181"><a href="https://www.wearedreambox.com/about-us/" data-barba class="button -underline mt-4">About Us</a></li><li id="menu-item-1179" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1179"><a href="https://www.wearedreambox.com/news/" data-barba class="button -underline mt-4">In the News</a></li><li id="menu-item-1180" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1180"><a href="https://www.wearedreambox.com/contact-us/" data-barba class="button -underline mt-4">Contact</a></li><li id="menu-item-1178" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1178"><a href="https://www.wearedreambox.com/sitemap/" data-barba class="button -underline mt-4">Sitemap</a></li></ul></div></div><div class="col-lg-auto col-auto"><h4 class="text-xl fw-500 text-white"> Follow Us</h4><div class="social -bordered mt-16 sm:mt-12"> <a class="social__item text-white border-light" href="https://www.facebook.com/wearedreambox"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/facebook.png" alt="Facebook"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210
Source: chromecache_1038.9.drString found in binary or memory: re listening.</p> <a data-barba href="/contact-us" class="button -md -white text-black mt-56 lg:mt-48 md:mt-32">connect with us</a></div></div></div></div></div></div></div></section><footer class="lazyload footer -type-1 bg-dark-1" data-bg="" style="background-image:url(data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20500%20300%22%3E%3C/svg%3E)"><div class="container"><div class="footer__top"><div class="row y-gap-48 justify-content-between"><div class="col-lg-auto col-sm-12"> <a href="https://www.wearedreambox.com/" class="footer__logo text-white"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210%20140%22%3E%3C/svg%3E' data-src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"> </a></div><div class="col-lg-3 col-sm-6"><h4 class="text-xl fw-500 text-white"> Headquarters</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><p> 667 Cliffside Drive</p><p class="mt-8"> San Dimas, CA 91773</p><p class="mt-8"><a href="mailto:info@wearedreambox.com">info@wearedreambox.com</a></p><p class="mt-8"><a href="tel:+1 909.394.1060 ">+1 909.394.1060 </a></p></div></div><div class="col-lg-auto col-sm-4"><h4 class="text-xl fw-500 text-white"> Links</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><ul><li id="menu-item-1181" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1181"><a href="https://www.wearedreambox.com/about-us/" data-barba class="button -underline mt-4">About Us</a></li><li id="menu-item-1179" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1179"><a href="https://www.wearedreambox.com/news/" data-barba class="button -underline mt-4">In the News</a></li><li id="menu-item-1180" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1180"><a href="https://www.wearedreambox.com/contact-us/" data-barba class="button -underline mt-4">Contact</a></li><li id="menu-item-1178" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1178"><a href="https://www.wearedreambox.com/sitemap/" data-barba class="button -underline mt-4">Sitemap</a></li></ul></div></div><div class="col-lg-auto col-auto"><h4 class="text-xl fw-500 text-white"> Follow Us</h4><div class="social -bordered mt-16 sm:mt-12"> <a class="social__item text-white border-light" href="https://www.facebook.com/wearedreambox"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/facebook.png" alt="Facebook"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210
Source: chromecache_1038.9.drString found in binary or memory: re listening.</p> <a data-barba href="/contact-us" class="button -md -white text-black mt-56 lg:mt-48 md:mt-32">connect with us</a></div></div></div></div></div></div></div></section><footer class="lazyload footer -type-1 bg-dark-1" data-bg="" style="background-image:url(data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20500%20300%22%3E%3C/svg%3E)"><div class="container"><div class="footer__top"><div class="row y-gap-48 justify-content-between"><div class="col-lg-auto col-sm-12"> <a href="https://www.wearedreambox.com/" class="footer__logo text-white"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210%20140%22%3E%3C/svg%3E' data-src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"> </a></div><div class="col-lg-3 col-sm-6"><h4 class="text-xl fw-500 text-white"> Headquarters</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><p> 667 Cliffside Drive</p><p class="mt-8"> San Dimas, CA 91773</p><p class="mt-8"><a href="mailto:info@wearedreambox.com">info@wearedreambox.com</a></p><p class="mt-8"><a href="tel:+1 909.394.1060 ">+1 909.394.1060 </a></p></div></div><div class="col-lg-auto col-sm-4"><h4 class="text-xl fw-500 text-white"> Links</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><ul><li id="menu-item-1181" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1181"><a href="https://www.wearedreambox.com/about-us/" data-barba class="button -underline mt-4">About Us</a></li><li id="menu-item-1179" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1179"><a href="https://www.wearedreambox.com/news/" data-barba class="button -underline mt-4">In the News</a></li><li id="menu-item-1180" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1180"><a href="https://www.wearedreambox.com/contact-us/" data-barba class="button -underline mt-4">Contact</a></li><li id="menu-item-1178" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1178"><a href="https://www.wearedreambox.com/sitemap/" data-barba class="button -underline mt-4">Sitemap</a></li></ul></div></div><div class="col-lg-auto col-auto"><h4 class="text-xl fw-500 text-white"> Follow Us</h4><div class="social -bordered mt-16 sm:mt-12"> <a class="social__item text-white border-light" href="https://www.facebook.com/wearedreambox"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/facebook.png" alt="Facebook"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210
Source: chromecache_803.9.drString found in binary or memory: t have the depth to support.</p></div></div></div></div><div class="masthead__button overflow-hidden mt-48 md:mt-40 sm:mt-40 sm:ml-0 tc"><div class="js-button"> <a href="/contact-us/" class="button -md -outline-white text-white">contact us</a></div></div></div></section><footer class="lazyload footer -type-1 bg-dark-1" data-bg="" style="background-image:url(data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20500%20300%22%3E%3C/svg%3E)"><div class="container"><div class="footer__top"><div class="row y-gap-48 justify-content-between"><div class="col-lg-auto col-sm-12"> <a href="https://www.wearedreambox.com/" class="footer__logo text-white"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210%20140%22%3E%3C/svg%3E' data-src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"> </a></div><div class="col-lg-3 col-sm-6"><h4 class="text-xl fw-500 text-white"> Headquarters</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><p> 667 Cliffside Drive</p><p class="mt-8"> San Dimas, CA 91773</p><p class="mt-8"><a href="mailto:info@wearedreambox.com">info@wearedreambox.com</a></p><p class="mt-8"><a href="tel:+1 909.394.1060 ">+1 909.394.1060 </a></p></div></div><div class="col-lg-auto col-sm-4"><h4 class="text-xl fw-500 text-white"> Links</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><ul><li id="menu-item-1181" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1181"><a href="https://www.wearedreambox.com/about-us/" data-barba class="button -underline mt-4">About Us</a></li><li id="menu-item-1179" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1179"><a href="https://www.wearedreambox.com/news/" data-barba class="button -underline mt-4">In the News</a></li><li id="menu-item-1180" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1180"><a href="https://www.wearedreambox.com/contact-us/" data-barba class="button -underline mt-4">Contact</a></li><li id="menu-item-1178" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1178"><a href="https://www.wearedreambox.com/sitemap/" data-barba class="button -underline mt-4">Sitemap</a></li></ul></div></div><div class="col-lg-auto col-auto"><h4 class="text-xl fw-500 text-white"> Follow Us</h4><div class="social -bordered mt-16 sm:mt-12"> <a class="social__item text-white border-light" href="https://www.facebook.com/wearedreambox"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/facebook.png" alt="Facebook"></noscript><img class="lazyload" src='data
Source: chromecache_803.9.drString found in binary or memory: t have the depth to support.</p></div></div></div></div><div class="masthead__button overflow-hidden mt-48 md:mt-40 sm:mt-40 sm:ml-0 tc"><div class="js-button"> <a href="/contact-us/" class="button -md -outline-white text-white">contact us</a></div></div></div></section><footer class="lazyload footer -type-1 bg-dark-1" data-bg="" style="background-image:url(data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20500%20300%22%3E%3C/svg%3E)"><div class="container"><div class="footer__top"><div class="row y-gap-48 justify-content-between"><div class="col-lg-auto col-sm-12"> <a href="https://www.wearedreambox.com/" class="footer__logo text-white"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210%20140%22%3E%3C/svg%3E' data-src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"> </a></div><div class="col-lg-3 col-sm-6"><h4 class="text-xl fw-500 text-white"> Headquarters</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><p> 667 Cliffside Drive</p><p class="mt-8"> San Dimas, CA 91773</p><p class="mt-8"><a href="mailto:info@wearedreambox.com">info@wearedreambox.com</a></p><p class="mt-8"><a href="tel:+1 909.394.1060 ">+1 909.394.1060 </a></p></div></div><div class="col-lg-auto col-sm-4"><h4 class="text-xl fw-500 text-white"> Links</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><ul><li id="menu-item-1181" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1181"><a href="https://www.wearedreambox.com/about-us/" data-barba class="button -underline mt-4">About Us</a></li><li id="menu-item-1179" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1179"><a href="https://www.wearedreambox.com/news/" data-barba class="button -underline mt-4">In the News</a></li><li id="menu-item-1180" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1180"><a href="https://www.wearedreambox.com/contact-us/" data-barba class="button -underline mt-4">Contact</a></li><li id="menu-item-1178" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1178"><a href="https://www.wearedreambox.com/sitemap/" data-barba class="button -underline mt-4">Sitemap</a></li></ul></div></div><div class="col-lg-auto col-auto"><h4 class="text-xl fw-500 text-white"> Follow Us</h4><div class="social -bordered mt-16 sm:mt-12"> <a class="social__item text-white border-light" href="https://www.facebook.com/wearedreambox"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/facebook.png" alt="Facebook"></noscript><img class="lazyload" src='data
Source: chromecache_803.9.drString found in binary or memory: t have the depth to support.</p></div></div></div></div><div class="masthead__button overflow-hidden mt-48 md:mt-40 sm:mt-40 sm:ml-0 tc"><div class="js-button"> <a href="/contact-us/" class="button -md -outline-white text-white">contact us</a></div></div></div></section><footer class="lazyload footer -type-1 bg-dark-1" data-bg="" style="background-image:url(data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20500%20300%22%3E%3C/svg%3E)"><div class="container"><div class="footer__top"><div class="row y-gap-48 justify-content-between"><div class="col-lg-auto col-sm-12"> <a href="https://www.wearedreambox.com/" class="footer__logo text-white"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"></noscript><img class="lazyload" src='data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20210%20140%22%3E%3C/svg%3E' data-src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg" alt="Dreambox"> </a></div><div class="col-lg-3 col-sm-6"><h4 class="text-xl fw-500 text-white"> Headquarters</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><p> 667 Cliffside Drive</p><p class="mt-8"> San Dimas, CA 91773</p><p class="mt-8"><a href="mailto:info@wearedreambox.com">info@wearedreambox.com</a></p><p class="mt-8"><a href="tel:+1 909.394.1060 ">+1 909.394.1060 </a></p></div></div><div class="col-lg-auto col-sm-4"><h4 class="text-xl fw-500 text-white"> Links</h4><div class="footer__content text-base text-light mt-16 sm:mt-12"><ul><li id="menu-item-1181" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1181"><a href="https://www.wearedreambox.com/about-us/" data-barba class="button -underline mt-4">About Us</a></li><li id="menu-item-1179" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1179"><a href="https://www.wearedreambox.com/news/" data-barba class="button -underline mt-4">In the News</a></li><li id="menu-item-1180" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1180"><a href="https://www.wearedreambox.com/contact-us/" data-barba class="button -underline mt-4">Contact</a></li><li id="menu-item-1178" class="nav-btn-box-no menu-item menu-item-type-post_type menu-item-object-page menu-item-1178"><a href="https://www.wearedreambox.com/sitemap/" data-barba class="button -underline mt-4">Sitemap</a></li></ul></div></div><div class="col-lg-auto col-auto"><h4 class="text-xl fw-500 text-white"> Follow Us</h4><div class="social -bordered mt-16 sm:mt-12"> <a class="social__item text-white border-light" href="https://www.facebook.com/wearedreambox"> <noscript><img src="https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/facebook.png" alt="Facebook"></noscript><img class="lazyload" src='data
Source: chromecache_1102.9.drString found in binary or memory: this.W.Ba&&(a.authuser=this.W.Ba);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(oR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.qa=!1);b="";g.hR(this.B)?gR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_1102.9.drString found in binary or memory: var G3={};var Bfb=/[&\?]action_proxy=1/,Afb=/[&\?]token=([\w-]*)/,Cfb=/[&\?]video_id=([\w-]*)/,Dfb=/[&\?]index=([\d-]*)/,Efb=/[&\?]m_pos_ms=([\d-]*)/,Gfb=/[&\?]vvt=([\w-]*)/,sfb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Ffb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),vfb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_1009.9.drString found in binary or memory: http://git.io/TrdQbw
Source: chromecache_660.9.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: http://scrollmagic.io
Source: chromecache_1102.9.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_1009.9.drString found in binary or memory: http://underscorejs.org
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: http://wicky.nillia.ms/headroom.js
Source: chromecache_621.9.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_1102.9.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_1102.9.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_1102.9.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_1102.9.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_1102.9.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_851.9.drString found in binary or memory: https://about.instagram.com
Source: chromecache_851.9.drString found in binary or memory: https://about.instagram.com/blog/
Source: chromecache_851.9.drString found in binary or memory: https://about.meta.com
Source: chromecache_1102.9.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_854.9.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://api.w.org/
Source: chromecache_893.9.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_1102.9.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_851.9.drString found in binary or memory: https://e2e.instagram.com
Source: chromecache_851.9.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_851.9.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_851.9.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C4
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752FD8Ghe4.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fj8Ghe4.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fz8Ghe4.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2)
Source: chromecache_981.9.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752HT8Ghe4.woff2)
Source: chromecache_1102.9.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: https://github.com/nk-o/jarallax
Source: chromecache_851.9.drString found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: https://greensock.com
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_851.9.drString found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_851.9.drString found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_851.9.drString found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_851.9.drString found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_851.9.drString found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_851.9.drString found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_851.9.drString found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_851.9.drString found in binary or memory: https://i.instagram.com
Source: chromecache_1102.9.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_1102.9.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_1106.9.drString found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_1003.9.dr, chromecache_660.9.drString found in binary or memory: https://nkdev.info
Source: chromecache_1102.9.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_1102.9.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_1102.9.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_1102.9.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_1102.9.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://schema.org
Source: chromecache_854.9.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_1102.9.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_1102.9.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_1102.9.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_1102.9.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_854.9.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_1174.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.10f22
Source: chromecache_1025.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.39f8
Source: chromecache_1061.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.6db4233a.j
Source: chromecache_1091.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_1033.9.dr, chromecache_751.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_649.9.dr, chromecache_831.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_883.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Conversati
Source: chromecache_787.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_893.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_1122.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPr
Source: chromecache_748.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ShareJob~b
Source: chromecache_647.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Topics~bun
Source: chromecache_652.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_1053.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.UserProfil
Source: chromecache_867.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_879.9.dr, chromecache_1165.9.dr, chromecache_769.9.dr, chromecache_1154.9.dr, chromecache_974.9.dr, chromecache_737.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_993.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~o
Source: chromecache_1101.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_1002.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_848.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_909.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayout
Source: chromecache_1146.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_920.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.inlineTomb
Source: chromecache_849.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settings
Source: chromecache_1009.9.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.6c559eba.js.map
Source: chromecache_926.9.drString found in binary or memory: https://use.typekit.net/jry8pmk.css
Source: chromecache_1102.9.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_918.9.dr, chromecache_803.9.dr, chromecache_1038.9.dr, chromecache_768.9.drString found in binary or memory: https://wearedreambox.b-cdn.net/wp-content/plugins/autoptimize/classes/external/js/lazysizes.min.js?
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://wearedreambox.b-cdn.net/wp-content/uploads/2021/09/Dreambox-Condensed-Brandmark-OffWhite-Sma
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/cropped-dbc_logo-180x180.png
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/cropped-dbc_logo-192x192.png
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/cropped-dbc_logo-270x270.png
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/cropped-dbc_logo-32x32.png
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://wearedreambox.b-cdn.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_660.9.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://www.boldgrid.com/w3-total-cache/
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://www.google-analytics.com
Source: chromecache_854.9.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_854.9.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_854.9.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_854.9.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_1102.9.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_854.9.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-9DWBH10YZG
Source: chromecache_1102.9.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_949.9.drString found in binary or memory: https://www.instagram.com
Source: chromecache_927.9.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://www.wearedreambox.com/
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://www.wearedreambox.com/#website
Source: chromecache_768.9.drString found in binary or memory: https://www.wearedreambox.com/?p=1010
Source: chromecache_803.9.drString found in binary or memory: https://www.wearedreambox.com/?p=1548
Source: chromecache_918.9.drString found in binary or memory: https://www.wearedreambox.com/?p=696
Source: chromecache_1038.9.drString found in binary or memory: https://www.wearedreambox.com/?p=718
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://www.wearedreambox.com/?s=
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://www.wearedreambox.com/comments/feed/
Source: chromecache_918.9.drString found in binary or memory: https://www.wearedreambox.com/contact-us/
Source: chromecache_918.9.drString found in binary or memory: https://www.wearedreambox.com/contact-us/#breadcrumb
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://www.wearedreambox.com/feed/
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drString found in binary or memory: https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e99650
Source: chromecache_918.9.drString found in binary or memory: https://www.wearedreambox.com/wp-content/cache/autoptimize/js/autoptimize_4b16b34f57801ab4c3739d5352
Source: chromecache_803.9.dr, chromecache_1038.9.dr, chromecache_768.9.drString found in binary or memory: https://www.wearedreambox.com/wp-content/cache/autoptimize/js/autoptimize_d9f52c42ae9806627d4a825b61
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://www.wearedreambox.com/wp-json/
Source: chromecache_1038.9.drString found in binary or memory: https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fcli
Source: chromecache_918.9.drString found in binary or memory: https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fcon
Source: chromecache_803.9.drString found in binary or memory: https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fdbx
Source: chromecache_768.9.drString found in binary or memory: https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fpor
Source: chromecache_803.9.drString found in binary or memory: https://www.wearedreambox.com/wp-json/wp/v2/pages/1548
Source: chromecache_918.9.drString found in binary or memory: https://www.wearedreambox.com/wp-json/wp/v2/pages/696
Source: chromecache_1038.9.drString found in binary or memory: https://www.wearedreambox.com/wp-json/wp/v2/pages/718
Source: chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drString found in binary or memory: https://www.wearedreambox.com/xmlrpc.php?rsd
Source: chromecache_1102.9.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_1102.9.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_893.9.drString found in binary or memory: https://x.com
Source: chromecache_1102.9.drString found in binary or memory: https://youtu.be/
Source: chromecache_1102.9.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_1102.9.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_1102.9.drString found in binary or memory: https://yurt.corp.google.com
Source: classification engineClassification label: clean2.winPDF@66/1089@0/84
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.764Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-04-23 16-17-00-887.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Notice to The Habit Burger Grill by Lawal.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1572,i,13788243552439731158,17880342436043478329,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:adacompliance@dreamboxcreations.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5876 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1572,i,13788243552439731158,17880342436043478329,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5876 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: g.Pdb=function(a,b,c,d){a.videoData.Pz=b;if(a.Jf&&c){c=a.jk;var e=a.Jf;if(e.j.j){var f=fP(),h=e.j.videoInfos[0].video.j;if(!(f>h&&0!==h&&b.j===h)){var l;f=gbb(c,null==(l=e.j)?void 0:l.videoInfos);l=c.oa.getPlaybackRate();1<l&&f&&(l=zRa(c.W.G,e.j.videoInfos,l),0!==b.j&&l<b.j&&c.oa.setPlaybackRate(1));var m,n;b=g.wK[mP(b)];e=(null==(m=e.videoData.B)?void 0:null==(n=m.video)?void 0:n.j)||0;g.qC("yt-player-quality",{quality:b,previousQuality:e},31104E3);c.W.schedule.policy.C=480<=fP();if(c.L("html5_exponential_memory_for_sticky")){m= source: chromecache_1102.9.dr
Source: Binary string: g.k.setPlaybackQualityRange=function(a,b,c){var d=g.OT(this.app,this.playerType);d&&g.Pdb(d,g.jP(a,b||a,!0,"m"),!0,c)}; source: chromecache_1102.9.dr
Source: Notice to The Habit Burger Grill by Lawal.pdfInitial sample: PDF keyword /JS count = 0
Source: Notice to The Habit Burger Grill by Lawal.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A91k7n7tn_jhrrxt_l8.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A91k7n7tn_jhrrxt_l8.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Notice to The Habit Burger Grill by Lawal.pdfInitial sample: PDF keyword stream count = 46
Source: Notice to The Habit Burger Grill by Lawal.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Notice to The Habit Burger Grill by Lawal.pdfInitial sample: PDF keyword /ObjStm count = 8
Source: Notice to The Habit Burger Grill by Lawal.pdfInitial sample: PDF keyword obj count = 52
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1430404 Sample: Notice to The Habit Burger ... Startdate: 23/04/2024 Architecture: WINDOWS Score: 2 6 chrome.exe 9 2->6         started        9 Acrobat.exe 18 64 2->9         started        dnsIp3 32 192.168.2.5 unknown unknown 6->32 34 192.168.2.6 unknown unknown 6->34 36 239.255.255.250 unknown Reserved 6->36 11 chrome.exe 6->11         started        15 chrome.exe 6->15         started        17 chrome.exe 6 6->17         started        19 AcroCEF.exe 105 9->19         started        process4 dnsIp5 38 104.244.42.130 TWITTERUS United States 11->38 40 104.244.42.131 TWITTERUS United States 11->40 42 75 other IPs or domains 11->42 24 Chrome Cache Entry: 1023, DOS 11->24 dropped 21 AcroCEF.exe 2 19->21         started        file6 process7 dnsIp8 26 23.221.240.182 TISCALI-IT United States 21->26 28 162.159.61.3 CLOUDFLARENETUS United States 21->28 30 2 other IPs or domains 21->30

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://fburl.com/dialog-provider).0%URL Reputationsafe
https://lexical.dev/docs/error?0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://www.wearedreambox.com/comments/feed/0%Avira URL Cloudsafe
https://www.wearedreambox.com/?p=7180%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fcon0%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fcli0%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-json/0%Avira URL Cloudsafe
https://about.meta.com0%Avira URL Cloudsafe
https://wpbakery.com)0%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-json/wp/v2/pages/6960%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-json/wp/v2/pages/15480%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-content/cache/autoptimize/js/autoptimize_d9f52c42ae9806627d4a825b610%Avira URL Cloudsafe
https://www.wearedreambox.com/#website0%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fdbx0%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fpor0%Avira URL Cloudsafe
https://www.wearedreambox.com/?p=6960%Avira URL Cloudsafe
https://www.wearedreambox.com/?p=10100%Avira URL Cloudsafe
https://www.wearedreambox.com/feed/0%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-json/wp/v2/pages/7180%Avira URL Cloudsafe
https://www.wearedreambox.com/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500%Avira URL Cloudsafe
https://www.wearedreambox.com/?s=0%Avira URL Cloudsafe
https://www.wearedreambox.com/contact-us/#breadcrumb0%Avira URL Cloudsafe
http://git.io/TrdQbw0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.wearedreambox.com/about-us/false
    unknown
    https://www.wearedreambox.com/portfolio/round-table-pizza/false
      unknown
      https://www.youtube.com/embed/gemMTEU5d0Y?autoplay=0&autohide=1&disablekb=1&controls=1&showinfo=0&modestbranding=1&loop=1&fs=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.wearedreambox.com&widgetid=1false
        high
        https://www.instagram.com/wearedreambox/false
          high
          https://www.wearedreambox.com/dbx-studios/false
            unknown
            https://www.wearedreambox.com/contact-us/false
              unknown
              https://www.facebook.com/wearedreamboxfalse
                high
                https://www.wearedreambox.com/clients-partners/false
                  unknown
                  https://www.wearedreambox.com/featured-work/false
                    unknown
                    https://twitter.com/i/flow/login?redirect_after_login=%2FDreamboxOnlinefalse
                      high
                      https://twitter.com/DreamboxOnlinefalse
                        high
                        https://www.linkedin.com/authwall?trk=bf&trkInfo=AQHqQeORkVnG-wAAAY8LU4zAKIBWngpBYbUz3CGDy_qb80f_x3xlVME0-9d7ZPi6jru5SA3py46QasLALIePI5DQFmy7C2b4J51tZ90TV7VHgfV7F9-NpsSK1d5evNHb_oVsldE=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Fwearedreamboxfalse
                          high
                          https://www.wearedreambox.com/false
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_1102.9.drfalse
                            • URL Reputation: safe
                            unknown
                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMesschromecache_1146.9.drfalse
                              high
                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.39f8chromecache_1025.9.drfalse
                                high
                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.inlineTombchromecache_920.9.drfalse
                                  high
                                  http://underscorejs.orgchromecache_1009.9.drfalse
                                    high
                                    https://help.instagram.com/477434105621119chromecache_851.9.drfalse
                                      high
                                      https://www.wearedreambox.com/comments/feed/chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.UserProfilchromecache_1053.9.drfalse
                                        high
                                        http://wicky.nillia.ms/headroom.jschromecache_1003.9.dr, chromecache_660.9.drfalse
                                          high
                                          http://youtube.com/streaming/otf/durations/112015chromecache_1102.9.drfalse
                                            high
                                            https://wearedreambox.b-cdn.net/wp-content/plugins/autoptimize/classes/external/js/lazysizes.min.js?chromecache_918.9.dr, chromecache_803.9.dr, chromecache_1038.9.dr, chromecache_768.9.drfalse
                                              high
                                              https://about.meta.comchromecache_851.9.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_854.9.drfalse
                                                high
                                                https://www.wearedreambox.com/?p=718chromecache_1038.9.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.internalfb.com/intern/invariant/chromecache_927.9.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.wearedreambox.com/wp-json/chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.6c559eba.js.mapchromecache_1009.9.drfalse
                                                  high
                                                  https://www.instagram.comchromecache_949.9.drfalse
                                                    high
                                                    https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/cropped-dbc_logo-270x270.pngchromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drfalse
                                                      high
                                                      https://admin.youtube.comchromecache_1102.9.drfalse
                                                        high
                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAnachromecache_1091.9.drfalse
                                                          high
                                                          https://help.instagram.com/222826637847963chromecache_851.9.drfalse
                                                            high
                                                            http://scrollmagic.iochromecache_1003.9.dr, chromecache_660.9.drfalse
                                                              high
                                                              https://isotope.metafizzy.cochromecache_1003.9.dr, chromecache_660.9.drfalse
                                                                high
                                                                https://wpbakery.com)chromecache_660.9.drfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://www.youtube.com/api/drm/fps?ek=chromecache_1102.9.drfalse
                                                                  high
                                                                  http://www.videolan.org/x264.htmlchromecache_621.9.drfalse
                                                                    high
                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~bchromecache_879.9.dr, chromecache_1165.9.dr, chromecache_769.9.dr, chromecache_1154.9.dr, chromecache_974.9.dr, chromecache_737.9.drfalse
                                                                      high
                                                                      https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fclichromecache_1038.9.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_1102.9.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://stats.g.doubleclick.net/j/collectchromecache_854.9.drfalse
                                                                        high
                                                                        https://www.wearedreambox.com/wp-json/wp/v2/pages/1548chromecache_803.9.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/madler/zlib/blob/master/zlib.hchromecache_1102.9.drfalse
                                                                          high
                                                                          https://www.boldgrid.com/w3-total-cache/chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drfalse
                                                                            high
                                                                            https://yurt.corp.google.comchromecache_1102.9.drfalse
                                                                              high
                                                                              https://viacon.corp.google.comchromecache_1102.9.drfalse
                                                                                high
                                                                                https://about.instagram.com/blog/chromecache_851.9.drfalse
                                                                                  high
                                                                                  https://www.youtube.com/generate_204?cpn=chromecache_1102.9.drfalse
                                                                                    high
                                                                                    https://fburl.com/dialog-provider).chromecache_851.9.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fconchromecache_918.9.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://graph.instagram.com/logging_client_eventschromecache_851.9.drfalse
                                                                                      high
                                                                                      http://dimsemenov.com/plugins/magnific-popup/chromecache_1003.9.dr, chromecache_660.9.drfalse
                                                                                        high
                                                                                        https://www.wearedreambox.com/wp-json/wp/v2/pages/696chromecache_918.9.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://support.google.com/youtube/answer/6276924chromecache_1102.9.drfalse
                                                                                          high
                                                                                          https://www.wearedreambox.com/wp-content/cache/autoptimize/js/autoptimize_d9f52c42ae9806627d4a825b61chromecache_803.9.dr, chromecache_1038.9.dr, chromecache_768.9.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://schema.orgchromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drfalse
                                                                                            high
                                                                                            http://youtube.com/yt/2012/10/10chromecache_1102.9.drfalse
                                                                                              high
                                                                                              https://help.instagram.com/581066165581870/chromecache_851.9.drfalse
                                                                                                high
                                                                                                https://play.google.com/log?format=json&hasfast=truechromecache_1102.9.drfalse
                                                                                                  high
                                                                                                  https://www.wearedreambox.com/#websitechromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://greensock.com/standard-licensechromecache_1003.9.dr, chromecache_660.9.drfalse
                                                                                                    high
                                                                                                    https://www.wearedreambox.com/?p=696chromecache_918.9.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://tools.ietf.org/html/rfc1950chromecache_1102.9.drfalse
                                                                                                      high
                                                                                                      https://lexical.dev/docs/error?chromecache_1106.9.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.google.%/ads/ga-audienceschromecache_854.9.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      low
                                                                                                      https://www.wearedreambox.com/?p=1010chromecache_768.9.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.youtube.com/videoplaybackchromecache_1102.9.drfalse
                                                                                                        high
                                                                                                        https://about.instagram.comchromecache_851.9.drfalse
                                                                                                          high
                                                                                                          https://help.instagram.com/126382350847838chromecache_851.9.drfalse
                                                                                                            high
                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ShareJob~bchromecache_748.9.drfalse
                                                                                                              high
                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Topics~bunchromecache_647.9.drfalse
                                                                                                                high
                                                                                                                https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fporchromecache_768.9.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://help.instagram.com/535503073130320/chromecache_851.9.drfalse
                                                                                                                  high
                                                                                                                  https://support.google.com/youtube/?p=missing_qualitychromecache_1102.9.drfalse
                                                                                                                    high
                                                                                                                    https://www.wearedreambox.com/feed/chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.wearedreambox.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.wearedreambox.com%2Fdbxchromecache_803.9.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://support.google.com/youtube/?p=report_playbackchromecache_1102.9.drfalse
                                                                                                                      high
                                                                                                                      https://www.wearedreambox.com/?s=chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://go.wpbakery.com/licensingchromecache_660.9.drfalse
                                                                                                                        high
                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_867.9.drfalse
                                                                                                                          high
                                                                                                                          https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/cropped-dbc_logo-32x32.pngchromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drfalse
                                                                                                                            high
                                                                                                                            https://www.wearedreambox.com/wp-json/wp/v2/pages/718chromecache_1038.9.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.wearedreambox.com/xmlrpc.php?rsdchromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://youtube.com/streaming/metadata/segment/102015chromecache_1102.9.drfalse
                                                                                                                              high
                                                                                                                              https://help.instagram.com/426700567389543/chromecache_851.9.drfalse
                                                                                                                                high
                                                                                                                                https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e99650chromecache_918.9.dr, chromecache_830.9.dr, chromecache_800.9.dr, chromecache_926.9.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.wearedreambox.com/contact-us/#breadcrumbchromecache_918.9.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://youtu.be/chromecache_1102.9.drfalse
                                                                                                                                  high
                                                                                                                                  http://git.io/TrdQbwchromecache_1009.9.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~chromecache_1033.9.dr, chromecache_751.9.drfalse
                                                                                                                                    high
                                                                                                                                    https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/cropped-dbc_logo-180x180.pngchromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drfalse
                                                                                                                                      high
                                                                                                                                      https://wearedreambox.b-cdn.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1chromecache_918.9.dr, chromecache_830.9.dr, chromecache_803.9.dr, chromecache_800.9.dr, chromecache_1038.9.dr, chromecache_768.9.dr, chromecache_926.9.drfalse
                                                                                                                                        high
                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitiechromecache_649.9.dr, chromecache_831.9.drfalse
                                                                                                                                          high
                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Conversatichromecache_883.9.drfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/nk-o/jarallaxchromecache_1003.9.dr, chromecache_660.9.drfalse
                                                                                                                                              high
                                                                                                                                              https://use.typekit.net/jry8pmk.csschromecache_926.9.drfalse
                                                                                                                                                high
                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.10f22chromecache_1174.9.drfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  192.229.173.16
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                  172.217.215.102
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  31.13.65.52
                                                                                                                                                  unknownIreland
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  13.107.246.41
                                                                                                                                                  unknownUnited States
                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                  173.194.219.94
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  162.159.61.3
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  23.215.0.46
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                  23.215.0.48
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                  23.215.0.41
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                  13.107.213.41
                                                                                                                                                  unknownUnited States
                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                  142.251.15.94
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.251.15.95
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  74.125.136.100
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  74.125.136.103
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  31.13.88.13
                                                                                                                                                  unknownIreland
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  184.84.135.204
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                  64.233.185.139
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  185.152.66.243
                                                                                                                                                  unknownSlovakia (SLOVAK Republic)
                                                                                                                                                  60068CDN77GBfalse
                                                                                                                                                  31.13.88.63
                                                                                                                                                  unknownIreland
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  172.217.215.132
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  1.1.1.1
                                                                                                                                                  unknownAustralia
                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                  64.233.177.97
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.176.84
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  50.18.94.53
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  172.217.215.138
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  104.244.42.133
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  104.244.42.131
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  104.244.42.130
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  13.107.42.14
                                                                                                                                                  unknownUnited States
                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                  152.199.24.163
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                  64.233.185.102
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.251.15.156
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  239.255.255.250
                                                                                                                                                  unknownReserved
                                                                                                                                                  unknownunknownfalse
                                                                                                                                                  52.5.13.197
                                                                                                                                                  unknownUnited States
                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                  74.125.136.190
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  146.75.40.157
                                                                                                                                                  unknownSweden
                                                                                                                                                  30051SCCGOVUSfalse
                                                                                                                                                  31.13.66.174
                                                                                                                                                  unknownIreland
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  151.101.12.159
                                                                                                                                                  unknownUnited States
                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                  108.177.122.149
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.185.103
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.176.91
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  173.194.60.72
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  74.125.136.84
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  31.13.65.36
                                                                                                                                                  unknownIreland
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  142.250.105.84
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.176.95
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.177.119
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.185.113
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  192.229.210.163
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                  23.221.240.182
                                                                                                                                                  unknownUnited States
                                                                                                                                                  8612TISCALI-ITfalse
                                                                                                                                                  142.250.9.95
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  172.217.215.94
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.177.154
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  31.13.88.35
                                                                                                                                                  unknownIreland
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  142.250.9.99
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  74.125.138.132
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  172.217.215.97
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  74.125.250.129
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.176.119
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  104.244.42.66
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  64.233.177.190
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  104.244.42.65
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  142.250.105.94
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.105.95
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.9.138
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  104.244.42.69
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  104.244.42.67
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  142.250.9.139
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.105.102
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  23.219.3.205
                                                                                                                                                  unknownUnited States
                                                                                                                                                  24835RAYA-ASEGfalse
                                                                                                                                                  31.13.65.7
                                                                                                                                                  unknownIreland
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  104.244.42.194
                                                                                                                                                  unknownUnited States
                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                  172.253.124.95
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  152.199.24.185
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                  152.199.5.152
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                  23.222.196.182
                                                                                                                                                  unknownUnited States
                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                  64.233.185.94
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  31.13.88.174
                                                                                                                                                  unknownIreland
                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                  64.233.176.100
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.250.9.101
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  64.233.185.95
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  142.251.15.84
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  IP
                                                                                                                                                  192.168.2.6
                                                                                                                                                  192.168.2.5
                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                  Analysis ID:1430404
                                                                                                                                                  Start date and time:2024-04-23 16:16:08 +02:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 7m 38s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:15
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:Notice to The Habit Burger Grill by Lawal.pdf
                                                                                                                                                  Detection:CLEAN
                                                                                                                                                  Classification:clean2.winPDF@66/1089@0/84
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .pdf
                                                                                                                                                  • Found PDF document
                                                                                                                                                  • Browse: https://www.wearedreambox.com/about-us/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/our-services/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/featured-work/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/clients-partners/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/dbx-studios/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/contact-us/
                                                                                                                                                  • Browse: https://www.facebook.com/wearedreambox
                                                                                                                                                  • Close Viewer
                                                                                                                                                  • Browse: https://www.wearedreambox.com/about-us/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/our-services/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/featured-work/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/clients-partners/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/dbx-studios/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/contact-us/
                                                                                                                                                  • Browse: https://www.facebook.com/wearedreambox
                                                                                                                                                  • Browse: https://twitter.com/DreamboxOnline
                                                                                                                                                  • Browse: https://www.instagram.com/wearedreambox/
                                                                                                                                                  • Browse: https://www.linkedin.com/company/wearedreambox
                                                                                                                                                  • Browse: https://www.wearedreambox.com/portfolio/the-habit-burger-grill/
                                                                                                                                                  • Browse: https://www.wearedreambox.com/portfolio/round-table-pizza/
                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                  • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                  • VT rate limit hit for: Notice to The Habit Burger Grill by Lawal.pdf
                                                                                                                                                  No simulations
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  192.229.173.16HTTPS://tnfarmbureau.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                    https://dhl.0118.viabuscrop.com/home/Get hashmaliciousUnknownBrowse
                                                                                                                                                      https://dmec.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                        https://thewarning.info/impact-de-la-prevention-des-risques-sur-notre-quotidien/Get hashmaliciousUnknownBrowse
                                                                                                                                                          https://herinnering-ontvangen.org/belastingdienst/nl/Get hashmaliciousUnknownBrowse
                                                                                                                                                            https://telegrambotfix.pages.dev/privateGet hashmaliciousUnknownBrowse
                                                                                                                                                              http://ejournal.iainpalopo.ac.idGet hashmaliciousUnknownBrowse
                                                                                                                                                                https://t.co/duebeiismM&c=E,1,SyWn5QH58y5kp4KWdMbuwxmBqNAyxGh_50QoOX6_2bjjg95v2W5kCK0x9nNZksOcZgNVlrlEI8bf5q4IfMcLLQ7bwPJpHzBGsB5MeWIt-dDI19V3KA,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                  https://t.co/u22xTfEkypGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    https://agrtq.qc.ca/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      162.159.61.3ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          Sonic-Glyder.exeGet hashmaliciousStealitBrowse
                                                                                                                                                                            SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              Sonic-Glyder.exeGet hashmaliciousStealitBrowse
                                                                                                                                                                                SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  UnderWars.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        ppop_verification_request.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          23.215.0.46https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:6604fc88-dc7a-4ae2-989d-f98c81c5e650Get hashmaliciousRemcosBrowse
                                                                                                                                                                                            https://today-currently-24-2-1024.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              13.107.246.41http://www.surveymonkey.com/tr/v1/te/PUEIZHbYTJGrZEIkVMWlCoicdktJQxDgUh5D5mhe1V5RrTmuIdynx7PnFHXRUx9slMgQjvZdyUWqhr_2Bl49oNXjy3TOleTjKMKR6WbsGcrstlT2syBMlSkW7U5aKlKcBD9NFqJqrxGyODSWJJr6_2BMbXsKkDA_2F0ep4iw23xw6huuM_3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • www.eand.com/en/index.html
                                                                                                                                                                                              02-11-2024 MVP.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • www.mvphealthcare.com/
                                                                                                                                                                                              02-11-2024 MVP.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • www.mvphealthcare.com/
                                                                                                                                                                                              http://y84x.mjt.lu/lnk/CAAABPdweCoAAAAAAAAAAAVG8MwAAAA6pnMAAAAAAAvpOQBlhIO4-ImJ1UImRBC5CNVIkLSaswAL-7Q/2/r-vXj7XjX0azsD7QNKNH-A/aHR0cHM6Ly9hcHBjZW50ZXIubXMvaW52aXRhdGlvbnMvb3JnL2IxNjM2ZDYzMTE0YTM0MjBkYWFmNTg4YTE5N2Y0N2MxNGY4ZDViNWMyM2ZjM2RhYTgxMWM0ODgwOWM1ZTZkNjQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • appcenter.ms/
                                                                                                                                                                                              http://url7816.acetaxi.com/ls/click?upn=k9eqZnPBEZmPVPka3LxS61O1ksdCJOgznvtiwccqzi2-2BneqvfCXEJ-2FQj-2BZo7snmCwDunBahf2LYhfs7qQp7-2F23xLStq-2BkxJ70xqVvyXzkWM-3D8Cie_z5TGfmB4A65PPE2hDgRdrx6OZsZ3AmrJLHJ0M9ePWeHP5QDTWsAVp117uXam9dNn-2BGSxHeP-2BInRF-2Bgy2v-2FXBPODjmLss6NRV2RYsUYD7um77hgLl0ET9pPGTHF-2BQ1m6-2Fw7-2B-2B9DJOpakZj874YLC8uUep0F7rZMDlM46gmHmQqqAeCV477M0h2b07T2IcXu0hzUcKftN0UG2jhPq8qo00cQl0gvOLl-2BjChyaOdLpENao-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • twiliosolutions.azurefd.net/
                                                                                                                                                                                              No context
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              AKAMAI-ASUShttps://netorgft12232017-my.sharepoint.com:443/:f:/g/personal/lisa_imjts_com/EsnpAMoHQfhBluK8Y5tDE68BaHrT-12huxTJR_ZqVWR4tA?e=5%3aZZh3dZ&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.210.240.138
                                                                                                                                                                                              https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.54.44.246
                                                                                                                                                                                              1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 23.61.238.0
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 184.27.10.105
                                                                                                                                                                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 172.226.192.139
                                                                                                                                                                                              sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 172.228.222.88
                                                                                                                                                                                              Gam.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.46.224.162
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.61.62.148
                                                                                                                                                                                              pGTQLD9ukH.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 96.25.164.172
                                                                                                                                                                                              https://www.wsj.pm/download.phpGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                              • 23.54.46.90
                                                                                                                                                                                              AKAMAI-ASUShttps://netorgft12232017-my.sharepoint.com:443/:f:/g/personal/lisa_imjts_com/EsnpAMoHQfhBluK8Y5tDE68BaHrT-12huxTJR_ZqVWR4tA?e=5%3aZZh3dZ&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.210.240.138
                                                                                                                                                                                              https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.54.44.246
                                                                                                                                                                                              1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 23.61.238.0
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 184.27.10.105
                                                                                                                                                                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 172.226.192.139
                                                                                                                                                                                              sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 172.228.222.88
                                                                                                                                                                                              Gam.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.46.224.162
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                              • 23.61.62.148
                                                                                                                                                                                              pGTQLD9ukH.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 96.25.164.172
                                                                                                                                                                                              https://www.wsj.pm/download.phpGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                              • 23.54.46.90
                                                                                                                                                                                              CLOUDFLARENETUSCR-FEDEX_TN-775720741041.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                                              https://main-bvxea6i-qhygy63sspp2a.ca-1.platformsh.site/sample-page/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 172.67.142.234
                                                                                                                                                                                              BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                                              https://service.portailcontravention.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 1.1.1.1
                                                                                                                                                                                              https://netorgft12232017-my.sharepoint.com:443/:f:/g/personal/lisa_imjts_com/EsnpAMoHQfhBluK8Y5tDE68BaHrT-12huxTJR_ZqVWR4tA?e=5%3aZZh3dZ&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                              https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.18.36.155
                                                                                                                                                                                              https://netorgft3546691-my.sharepoint.com/:b:/g/personal/nicole_felthaus_mmclippers_com/EfUF1hXkwfZNuGJhx43KV34BvAUaxh5xTDD3cQCuhCEK1w?e=yOS03GGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                              QUOTATION_APRQTRA031244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                              • 104.21.13.139
                                                                                                                                                                                              Integraconnect Play Now 484 484 6292.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                              https://www.ne16.com/t/4177044/70602841/2927387/1/124665/?f8785874=aHR0cHM6Ly93b29kLWRlY2sub3JnL3BkZi85SWRac1p5aTJEeWh3ZUcvYTFmM2IxODIyN2RiNTc4NjIzOGE2ZTc0NTE3YWQ4MDEvWEM4YXAvYTFmM2IxODIyN2RiNTc4NjIzOGE2ZTc0NTE3YWQ4MDEvWTJOc1lYSmxRR0psYkd4d1lYSjBibVZ5YzJsdVl5NWpiMjA9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                              EDGECASTUShttps://main-bvxea6i-qhygy63sspp2a.ca-1.platformsh.site/sample-page/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                              https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                              https://www.ne16.com/t/4177044/70602841/2927387/1/124665/?f8785874=aHR0cHM6Ly93b29kLWRlY2sub3JnL3BkZi85SWRac1p5aTJEeWh3ZUcvYTFmM2IxODIyN2RiNTc4NjIzOGE2ZTc0NTE3YWQ4MDEvWEM4YXAvYTFmM2IxODIyN2RiNTc4NjIzOGE2ZTc0NTE3YWQ4MDEvWTJOc1lYSmxRR0psYkd4d1lYSjBibVZ5YzJsdVl5NWpiMjA9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                              https://22apmic22.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                              https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=remoinmobiliaria.com%2F%40%2FAmericanautoshield/ZwgXU85423ZwgXU85423ZwgXU/bWlrZS5ub3ZpY2tAYW1lcmljYW5hdXRvc2hpZWxkLmNvbQ==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                              • 152.195.19.97
                                                                                                                                                                                              https://secure.rightsignature.com/signers/72685de1-0891-4676-ba51-0639e8aac386/sign?identity_token=e9BkbAE3-a65UvyeRkxLGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                              https://cloudflare-ipfs.com/ipfs/bafybeiagiq7tdzbkrrgr6pdgcm3qpbokwry3qqk2gedyazwwolhwfy4suy/nodex.html#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 192.229.173.207
                                                                                                                                                                                              https://www.sigtn.com/utils/emt.cfm?client_id=9195153&campaign_id=73466&link=aHR0cHM6Ly9saW5rLm1haWwuYmVlaGlpdi5jb20vbHMvY2xpY2s/dXBuPXUwMDEuejBtZmZPQjFDc0hRa1dFS1BUa2pmNGhNM3k4S1RjcXFzY1h5Ty0yQk5ReDVsc2xZTDljZng5OWJnTk5wUnQyOUFVQkFwdEYwdE1Sb3dBcW0tMkZOQW55a1dsWXNJOU1Jb3NPNVJkLTJCRFplWFVYRGdFanM4NjBvY0dZSDUxRDItMkZKWXNZZlFHVldGaHRRNFYyVzBGT0NGYm9nQ0FORnpjNzdXZ0JTcGUtMkZwdXNzUHBkSXNFTG02bVBSYm5YU1pQZ29kdDJXNU9QMFpfZm1TRy0yRkI0S1JGdHUxTXZ1eTR1bG10c2Y1YTRFZm8tMkZYNE95eEZEZ3NFS2JnYkxnaUtEaUtZNk1iSUdNZXJVM3JXdFI5TUVlUXNiMVR6VzZoSkkzQkxyOXpKOG1WRzlDenlwaHFKeHBXc1pGMk85aEhNLTJGMFlFQ29LV09ELTJGRGpWOXNPdlFybWFFOUFQQ3FYcGJBenpvMGEyenh1T3hOV3pjYmo3NC0yRi0yRlp5SFU2dFdmbER4YUo2aUxzTS0yQnVtYWMyZlVNTTkwYzdtZE9kLTJGRjlkVno3YXl3U2ZDUmNsSHh2cTlCakxmYlM5YnZpRlJJbDBPSlpUSmJRVDFzSjNEbWFzTm45OGdQLTJCcjlIZmNOZktnZ1lXSXZMZi0yQlZlTHRVLTJCNVc0ZGkwaTZ5TnFLZmZjd29qbUpJV0twRmd5RGlBRDRxcUhnQmlCZWVVT0s1UXdUTVhXck9LLTJGZzBVaEZKb01ac3pIbE05cGs0aWJySmc4dHQzZUdWaGZ6T08yT3NvWS0yRktsYlZGdklTT3EzZzd6Um1pTWNVc0NpdHVsRE9ucklqaWlGNFFTRGpUaERidXdpU0xBMUJWWkRqZ3E4NlhsODRzbVZZI3BldGVyQGh1Ym9vLmNvLnVrGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 152.199.2.76
                                                                                                                                                                                              https://telegrambot-fix.pages.dev/bot.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 152.199.24.185
                                                                                                                                                                                              https://eu.docusign.net/Signing/EmailStart.aspx?a=c2316afe-212a-443e-8085-9617c789ff9e&acct=3b74c8d0-0c86-4fe6-a37e-391f3ae29b50&er=eaaa56e8-48ca-4278-8838-760c6115596aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 152.199.4.44
                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://main-bvxea6i-qhygy63sspp2a.ca-1.platformsh.site/sample-page/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 40.126.29.15
                                                                                                                                                                                              HFiHWvPsvA.rtfGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                                              • 13.107.137.11
                                                                                                                                                                                              https://netorgft12232017-my.sharepoint.com:443/:f:/g/personal/lisa_imjts_com/EsnpAMoHQfhBluK8Y5tDE68BaHrT-12huxTJR_ZqVWR4tA?e=5%3aZZh3dZ&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 52.96.165.146
                                                                                                                                                                                              https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 13.107.21.200
                                                                                                                                                                                              https://netorgft3546691-my.sharepoint.com/:b:/g/personal/nicole_felthaus_mmclippers_com/EfUF1hXkwfZNuGJhx43KV34BvAUaxh5xTDD3cQCuhCEK1w?e=yOS03GGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 13.107.136.10
                                                                                                                                                                                              https://www.ne16.com/t/4177044/70602841/2927387/1/124665/?f8785874=aHR0cHM6Ly93b29kLWRlY2sub3JnL3BkZi85SWRac1p5aTJEeWh3ZUcvYTFmM2IxODIyN2RiNTc4NjIzOGE2ZTc0NTE3YWQ4MDEvWEM4YXAvYTFmM2IxODIyN2RiNTc4NjIzOGE2ZTc0NTE3YWQ4MDEvWTJOc1lYSmxRR0psYkd4d1lYSjBibVZ5YzJsdVl5NWpiMjA9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 40.126.29.23
                                                                                                                                                                                              oVOImRIAaz.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 20.56.176.248
                                                                                                                                                                                              NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 40.123.105.170
                                                                                                                                                                                              768.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 13.107.246.40
                                                                                                                                                                                              j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                              • 20.157.87.45
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                              Entropy (8bit):5.227004347144062
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:sf6q2P92nKuAl9OmbnIFUt8ZfIZmw+ZfQkwO92nKuAl9OmbjLJ:sf6v4HAahFUt8ZfI/+ZfQ5LHAaSJ
                                                                                                                                                                                              MD5:B5661AD651D0528E0A26059EC0E74BD1
                                                                                                                                                                                              SHA1:BBB5BBE77C621C2E3D09D0306DC9DF266C9D753F
                                                                                                                                                                                              SHA-256:7514F7CEFBF50D5D0BDF38364B9A56982474CA0571181573CE0D26324BEBF084
                                                                                                                                                                                              SHA-512:2B099F5B0FE1B12E3E4282F0BD7F799BCD3886DEDE7CF1C7DB1C4052F568CCF7C0144A5B3D64A2DFAC8AB32CCEB7646B590165310710A905B260C26FC64FC7B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:2024/04/23-16:16:58.251 df0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/23-16:16:58.252 df0 Recovering log #3.2024/04/23-16:16:58.252 df0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                              Entropy (8bit):5.227004347144062
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:sf6q2P92nKuAl9OmbnIFUt8ZfIZmw+ZfQkwO92nKuAl9OmbjLJ:sf6v4HAahFUt8ZfI/+ZfQ5LHAaSJ
                                                                                                                                                                                              MD5:B5661AD651D0528E0A26059EC0E74BD1
                                                                                                                                                                                              SHA1:BBB5BBE77C621C2E3D09D0306DC9DF266C9D753F
                                                                                                                                                                                              SHA-256:7514F7CEFBF50D5D0BDF38364B9A56982474CA0571181573CE0D26324BEBF084
                                                                                                                                                                                              SHA-512:2B099F5B0FE1B12E3E4282F0BD7F799BCD3886DEDE7CF1C7DB1C4052F568CCF7C0144A5B3D64A2DFAC8AB32CCEB7646B590165310710A905B260C26FC64FC7B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:2024/04/23-16:16:58.251 df0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/23-16:16:58.252 df0 Recovering log #3.2024/04/23-16:16:58.252 df0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                              Entropy (8bit):5.209447959798071
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:sf+XJQyq2P92nKuAl9Ombzo2jMGIFUt8ZfpG1Zmw+ZfWQRkwO92nKuAl9Ombzo23:sf+XJVv4HAa8uFUt8ZfpG1/+ZfWI5LHA
                                                                                                                                                                                              MD5:2BC8C583A8765A72DC10824993FD37AC
                                                                                                                                                                                              SHA1:6E59AA2F91B2F369534A298D0B2AC1955837327B
                                                                                                                                                                                              SHA-256:B7641296D3C005F1027923E5BAA98A9C90FD5FF6F28F35BF6B510CABDA68EE10
                                                                                                                                                                                              SHA-512:992E60FD4362BE01DE5276E20E79959F69D04D265C1BA6F9D6A27C99637D358775238438708BD494B6BD0B4C0F11F514ECA0B491EDAE38770098365E69AE6453
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:2024/04/23-16:16:58.442 1270 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/23-16:16:58.443 1270 Recovering log #3.2024/04/23-16:16:58.444 1270 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                              Entropy (8bit):5.209447959798071
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:sf+XJQyq2P92nKuAl9Ombzo2jMGIFUt8ZfpG1Zmw+ZfWQRkwO92nKuAl9Ombzo23:sf+XJVv4HAa8uFUt8ZfpG1/+ZfWI5LHA
                                                                                                                                                                                              MD5:2BC8C583A8765A72DC10824993FD37AC
                                                                                                                                                                                              SHA1:6E59AA2F91B2F369534A298D0B2AC1955837327B
                                                                                                                                                                                              SHA-256:B7641296D3C005F1027923E5BAA98A9C90FD5FF6F28F35BF6B510CABDA68EE10
                                                                                                                                                                                              SHA-512:992E60FD4362BE01DE5276E20E79959F69D04D265C1BA6F9D6A27C99637D358775238438708BD494B6BD0B4C0F11F514ECA0B491EDAE38770098365E69AE6453
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:2024/04/23-16:16:58.442 1270 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/23-16:16:58.443 1270 Recovering log #3.2024/04/23-16:16:58.444 1270 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):508
                                                                                                                                                                                              Entropy (8bit):5.048598719755811
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:YH/um3RA8sqZSSWsBdOg2H5caq3QYiubxnP7E4T3OF+:Y2sRdslS7dMHA3QYhbxP7nbI+
                                                                                                                                                                                              MD5:BED1E3892005E35D2688D228E323481D
                                                                                                                                                                                              SHA1:BE8E642AE81B3129E0765CB862342644554DA50A
                                                                                                                                                                                              SHA-256:517AAAEBE43CB060C278DE6DD79CE39C3707B70E81A3AEF5D169769F7002AC7C
                                                                                                                                                                                              SHA-512:7A9F78E0FC4BA88D54CF9BAABC83FFE0AF5F7D10D19F28B05BCC41593A9C095DCD4CF18DCF8C4A42CC30AE5F6FF399F13F6D55521E7B37EE5AF44FC69F229078
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358441830135915","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":106093},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):508
                                                                                                                                                                                              Entropy (8bit):5.048598719755811
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:YH/um3RA8sqZSSWsBdOg2H5caq3QYiubxnP7E4T3OF+:Y2sRdslS7dMHA3QYhbxP7nbI+
                                                                                                                                                                                              MD5:BED1E3892005E35D2688D228E323481D
                                                                                                                                                                                              SHA1:BE8E642AE81B3129E0765CB862342644554DA50A
                                                                                                                                                                                              SHA-256:517AAAEBE43CB060C278DE6DD79CE39C3707B70E81A3AEF5D169769F7002AC7C
                                                                                                                                                                                              SHA-512:7A9F78E0FC4BA88D54CF9BAABC83FFE0AF5F7D10D19F28B05BCC41593A9C095DCD4CF18DCF8C4A42CC30AE5F6FF399F13F6D55521E7B37EE5AF44FC69F229078
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358441830135915","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":106093},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4509
                                                                                                                                                                                              Entropy (8bit):5.234002654385566
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUdZOGODlhkZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNL8
                                                                                                                                                                                              MD5:1BBC12CF3B58E247E0904989ED555759
                                                                                                                                                                                              SHA1:42D68EA38F978FE67511C0428EA9224BB281CCB5
                                                                                                                                                                                              SHA-256:5C5C9139DA4D5C9FBADDAD591147A480CF35616C66EDECDE03375CFE87E35B63
                                                                                                                                                                                              SHA-512:A658D075978F44F31A4D4DAABF792EB4A0FAC9B956AF9F969A8051A8E604549B462B40D863DF9AA729475626B49FE03F940C059B02C2054D4C546339E3B5435C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                              Entropy (8bit):5.234499812351822
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:sfEU5Qyq2P92nKuAl9OmbzNMxIFUt8ZfgG1Zmw+ZfDQRkwO92nKuAl9OmbzNMFLJ:sfbVv4HAa8jFUt8ZfgG1/+ZfDI5LHAab
                                                                                                                                                                                              MD5:634EE9A1D4A1559E3EBA8FFA976CCBD5
                                                                                                                                                                                              SHA1:FE2D28DA5F16F5FD1D3297F6B5AE971BCCCEB6EB
                                                                                                                                                                                              SHA-256:F6FC1789C26D9F63DEB042A347629A9591FC5151E2B1050E0B07170A2D50411C
                                                                                                                                                                                              SHA-512:1AE808A48B5D6C47BF1E33F36EDC7536C7E0AEA700B3817C4EE5A3B6B88C731B161E865F491C538FB935B5EFA853A4F5714E9BB54B8A6CC62A9C008F2F094261
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:2024/04/23-16:16:58.845 1270 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/23-16:16:58.851 1270 Recovering log #3.2024/04/23-16:16:58.852 1270 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                              Entropy (8bit):5.234499812351822
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:sfEU5Qyq2P92nKuAl9OmbzNMxIFUt8ZfgG1Zmw+ZfDQRkwO92nKuAl9OmbzNMFLJ:sfbVv4HAa8jFUt8ZfgG1/+ZfDI5LHAab
                                                                                                                                                                                              MD5:634EE9A1D4A1559E3EBA8FFA976CCBD5
                                                                                                                                                                                              SHA1:FE2D28DA5F16F5FD1D3297F6B5AE971BCCCEB6EB
                                                                                                                                                                                              SHA-256:F6FC1789C26D9F63DEB042A347629A9591FC5151E2B1050E0B07170A2D50411C
                                                                                                                                                                                              SHA-512:1AE808A48B5D6C47BF1E33F36EDC7536C7E0AEA700B3817C4EE5A3B6B88C731B161E865F491C538FB935B5EFA853A4F5714E9BB54B8A6CC62A9C008F2F094261
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:2024/04/23-16:16:58.845 1270 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/23-16:16:58.851 1270 Recovering log #3.2024/04/23-16:16:58.852 1270 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):71190
                                                                                                                                                                                              Entropy (8bit):1.9525271281794503
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:w16Q43iVdY+obZQ/IMWwPvIuawoVDqXt48Kunaz2/ODPM8zBRUm2u:z+q1UXt7bdkR
                                                                                                                                                                                              MD5:5D2C567FEF5FF9AACFB1220C1A495492
                                                                                                                                                                                              SHA1:827C9A5D4D624D0DD9F8CE0785EA48C963686A19
                                                                                                                                                                                              SHA-256:6149A673A5D8AB8C8D504E28B2FE5F10DA2BA6A3BDD3870B241452458F5163F9
                                                                                                                                                                                              SHA-512:411AC37609A8930E0EE23B656D5890CB96715B2F2B7AADBB227E6255514571D58D64D62C7FC3EA61C124CB6759F2BA72E62845CF6862B59427066B09416F2C13
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:PostScript document text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):185099
                                                                                                                                                                                              Entropy (8bit):5.182478651346149
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                                                              MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                              SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                              SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                              SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:PostScript document text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):185099
                                                                                                                                                                                              Entropy (8bit):5.182478651346149
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                                                              MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                              SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                              SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                              SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):227002
                                                                                                                                                                                              Entropy (8bit):3.392780893644728
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                                                                                                                                                              MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                                                                                                                                                              SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                                                                                                                                                              SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                                                                                                                                                              SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                              Entropy (8bit):5.306863991928937
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJM3g98kUwPeUkwRe9:YvXKXjG5UYpW74iGMbLUkee9
                                                                                                                                                                                              MD5:A71219C953FCC29BDBB10FD4C4D94A10
                                                                                                                                                                                              SHA1:8988FD67A59A2D9991C8C04C2BE57B5F7F7E1198
                                                                                                                                                                                              SHA-256:72ACA45EAEA1FE6C5DD0772098B91F86F6C75B0DAA14A65232FFE6795066B384
                                                                                                                                                                                              SHA-512:B751BFE84C5D969A77D3921124D668F8DA1D21ACF3162FA846802D7BAC33E0567BF61A81A2943950ECEC51F5DD68169CBD2C97E01DB25DED1FEA449AC0241E3C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):294
                                                                                                                                                                                              Entropy (8bit):5.241734530358076
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfBoTfXpnrPeUkwRe9:YvXKXjG5UYpW74iGWTfXcUkee9
                                                                                                                                                                                              MD5:FF0B30EA099F42427F8AA8FEC8D5DA2D
                                                                                                                                                                                              SHA1:EF707A4DF17FFFD79AD0A8469B61FFA352651DF1
                                                                                                                                                                                              SHA-256:F3726181327ACE468AD3B66CCAF16FB44B384F8C267A0EB98915898F11EEDEF5
                                                                                                                                                                                              SHA-512:2BDDA5617873C7B0A4ED196E3EDB03F4B4D91DF612A880E628E49BA143B7FD1E430BDA6396392C713388E4594BD829F7382AE83E86AA8224EB0BA04D4A5C9BFD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):294
                                                                                                                                                                                              Entropy (8bit):5.221260713432108
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfBD2G6UpnrPeUkwRe9:YvXKXjG5UYpW74iGR22cUkee9
                                                                                                                                                                                              MD5:57C84417077F82BD16D46DE5B4B928BD
                                                                                                                                                                                              SHA1:A2F893881D09939FEFF32A62EF978705C2EFB9CF
                                                                                                                                                                                              SHA-256:9DC975616D7772F9C613D141457AC05E79585AB21DEBF9FE816E1310D00EFD3D
                                                                                                                                                                                              SHA-512:78A160540D350B665DD986C5D4E3A9A42019F8A3F37AC2FC8D68AD12EEE786D2F2CB7CD38F327C0B2E596999D4112BD5A80D3AA62644A1BCFB37CC8D74B1C4FD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):285
                                                                                                                                                                                              Entropy (8bit):5.283774434692058
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfPmwrPeUkwRe9:YvXKXjG5UYpW74iGH56Ukee9
                                                                                                                                                                                              MD5:6FF7BD61F9ED4724B5F638CF75D1EEE8
                                                                                                                                                                                              SHA1:1EC9D63FA21F1C90D2BCE110E537B4ADEFC433FE
                                                                                                                                                                                              SHA-256:0B7D814E44EC67A702D19B97474CEE00E77138C154F4DD38DE3449BB9E66DE96
                                                                                                                                                                                              SHA-512:BC9957C1A44E365184D6D2F770C9F96599ED002F8ABDB3DA6C6D11FF456F586470236A11B9A7C56F0112305440FAEE9D0262DD5351326944580C8D45A88B482B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):292
                                                                                                                                                                                              Entropy (8bit):5.240717025801096
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfJWCtMdPeUkwRe9:YvXKXjG5UYpW74iGBS8Ukee9
                                                                                                                                                                                              MD5:B7C0B450B7E476F625719D5950C1F726
                                                                                                                                                                                              SHA1:EEAA1C0702D2A89DAAFC25BFDB0F138552814377
                                                                                                                                                                                              SHA-256:96074556470D3F88C3BCB0258CA25B0E99ED35BD49F0A9CB29E46E23B02F3979
                                                                                                                                                                                              SHA-512:2198F86D67A36A62D59F26D8A8FBDD8D3FF604FF2F37C30C3ECA2D8A4BC07BD0E07F22396DDF2CA308C71BB452B4F23B6CC1E9A2801EC455FCCC8148A31879F4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                              Entropy (8bit):5.227248301859613
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJf8dPeUkwRe9:YvXKXjG5UYpW74iGU8Ukee9
                                                                                                                                                                                              MD5:DEBD4986D7A5927A15ECDDE1F227B63E
                                                                                                                                                                                              SHA1:3F5D52EB8E467D62D40D58AC7202D0FA4027230F
                                                                                                                                                                                              SHA-256:BEFE7B1A82FEE2E6F3D5D7BB7AC772A27F7516786B56C70790888B2205EE5487
                                                                                                                                                                                              SHA-512:414052FFF35E07B50C654DE24377AD1B35EC5E9EAE84F5E554BFB4BDC71CF72B91DA92C8FA786A82E7F710730E8E87AD7FD3CEAADD3913ED5C4E8B14B2615289
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):292
                                                                                                                                                                                              Entropy (8bit):5.228434364554271
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfQ1rPeUkwRe9:YvXKXjG5UYpW74iGY16Ukee9
                                                                                                                                                                                              MD5:80C74B72B2B81520C19E1D6CCE1B4AD8
                                                                                                                                                                                              SHA1:FEB36D85E1BA12020CF767065D32BC9625BF3694
                                                                                                                                                                                              SHA-256:5CDB7C0C3FA10819FDC1B4C928724D41C96426AFFF9C93550AFA65470E9FBB0B
                                                                                                                                                                                              SHA-512:95E36E94E362BE567556AB4CA47780300FBD95218F2442CD45D8BAEE2D6AAC900E5E339241DEC4770F3ACAE404140F5660839C496F91DC386F7B77366061A92B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                              Entropy (8bit):5.247265323261174
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfFldPeUkwRe9:YvXKXjG5UYpW74iGz8Ukee9
                                                                                                                                                                                              MD5:2DBD160B9DFB205856F1A47D9CDF5B9F
                                                                                                                                                                                              SHA1:8C605A2A79312BE338875518C1820BDD73D00186
                                                                                                                                                                                              SHA-256:10A4FB16EDBCEB76E1165F413F89FE16A8D5969BBE648C7A78D845BB54CB7410
                                                                                                                                                                                              SHA-512:0749A009775BC82D0EA73D6CBF32883F523EE3015469BFFB4F67BED0A0272C1169882815AC21C1A4EC6C4B706B1CD7305EE6EEFAC09D6391BBDFB78A6720C395
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1372
                                                                                                                                                                                              Entropy (8bit):5.737101767943489
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Yv6Xj8FiFKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNc:YvCbFEgigrNt0wSJn+ns8cvFJq
                                                                                                                                                                                              MD5:4F638B8FE0FD214447DE49E566B5E097
                                                                                                                                                                                              SHA1:EF3AFBDCA666CA2D67A05579A2353B2F4C33CA1E
                                                                                                                                                                                              SHA-256:0F24FC1D0F7BBB05170CEA4D749BD9DDD43FA82AE429278AC5BA401F999ECEE1
                                                                                                                                                                                              SHA-512:EBDC2331BD8CD7EDAB6F2B7D4BC230E8AF969E268D41BC9BE17B96CAE4AC2C1271A49776AF9E8DBDB109418642EF14383292D5C3ADE96F956FE16CA3DD69C682
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                              Entropy (8bit):5.234180100286018
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfYdPeUkwRe9:YvXKXjG5UYpW74iGg8Ukee9
                                                                                                                                                                                              MD5:EC3F2FF673569D7680F3DC95E93D7A9B
                                                                                                                                                                                              SHA1:C4B2D25D11926CDD6AA5F6A13B117BD6D2E35EF7
                                                                                                                                                                                              SHA-256:CA111A3C12D57A2F1DA9F26723C5554D24EC2FBB2C35E852F850FA5233E111C5
                                                                                                                                                                                              SHA-512:EFC2C88E611E6C1A4171EAB22719E9DC1E4BB491E08CF6BE960570284924321849D4B838480077112709CE657B89D15EE9292E257B99E7C7962D4537C7B53A22
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1395
                                                                                                                                                                                              Entropy (8bit):5.772632639819003
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Yv6Xj8Fi4rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNU:YvCb4HgDv3W2aYQfgB5OUupHrQ9FJG
                                                                                                                                                                                              MD5:0FC32CDB31079B0ECF0E6570BB3967FF
                                                                                                                                                                                              SHA1:7B0BF3236CEED237B84364E3688CC715DB5D3AFC
                                                                                                                                                                                              SHA-256:9C57DB64B5ABBE162692A4475496F59AFBBFC4EF2E90191E6911DDCFE4812EBC
                                                                                                                                                                                              SHA-512:7C955D0BBEEFD68490E9B9324B7D0E4BE3A00E5C717E9ACD5D02382CF9947A90C754BFB028788A7564F476764F519B39290129506FA257AC868F9BA2A1B33ED4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                              Entropy (8bit):5.218179568404651
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfbPtdPeUkwRe9:YvXKXjG5UYpW74iGDV8Ukee9
                                                                                                                                                                                              MD5:ED6CD41D371BCCE99039A087904F9DC1
                                                                                                                                                                                              SHA1:46010863AA6C9368A700ED0AC7E78C5C9197B39B
                                                                                                                                                                                              SHA-256:53CA4F5E5CB26F3B8D67F92EE106FABF7F3F6D7109E305197511E52D86B3795D
                                                                                                                                                                                              SHA-512:63A670168A8DF09C36F65D5AEF2B24C122AF4352217EAD1163B797194E8491F65A019DCFCB46AD982C054A1D002870E3937FFA2FCEEB8C35DFE48F94389E466F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):287
                                                                                                                                                                                              Entropy (8bit):5.218941741983907
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJf21rPeUkwRe9:YvXKXjG5UYpW74iG+16Ukee9
                                                                                                                                                                                              MD5:C41886F32AA753D62D5F336526818FCF
                                                                                                                                                                                              SHA1:D57169D9C877F280289C5635DD62B7FCBFD81EDF
                                                                                                                                                                                              SHA-256:0C35E912BC6FFAD6DFDC237E12B2A1107778D1A898E10CB6CF1C664B01D8C2CC
                                                                                                                                                                                              SHA-512:16115C37A2407D8773C7DAE10DE91B4634C0A96A0FC737B79777E63443391DE69EDFA6B9C6D49DC430C32487670EEE61EAB242C831B71AFC8D1FC1EB960C07E9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                              Entropy (8bit):5.241555566129333
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfbpatdPeUkwRe9:YvXKXjG5UYpW74iGVat8Ukee9
                                                                                                                                                                                              MD5:501564ADFBA152AA552D687908E2ADC4
                                                                                                                                                                                              SHA1:E6BEFC9372BDBE984CAA562872D8767C3586D671
                                                                                                                                                                                              SHA-256:1F94B8BEF30D5E7BC45E8A2102D66AC35861775CA2150C58EA5598A374F24EDA
                                                                                                                                                                                              SHA-512:E71E184C1A70A39FC709DA33590EEBFE431AA0FBFAE3B8EAA075ABBA0E6CF999DD5E8823019099B22A21D032657C8E182C627809D84190B8BAB5A9D0B03766CD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                              Entropy (8bit):5.193871222768047
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:YEQXJ2HXjD6SpsJx+FIbRI6XVW7+0Y9MoDoAvJfshHHrPeUkwRe9:YvXKXjG5UYpW74iGUUUkee9
                                                                                                                                                                                              MD5:207281A2056172A9E7093D8CA4940F49
                                                                                                                                                                                              SHA1:1DE97017DE3E161EDE9C6D6ABB630D103ACAD167
                                                                                                                                                                                              SHA-256:97D10E3A31330519FD874D40452D483778BB1759A7943E74472C14EB1A392715
                                                                                                                                                                                              SHA-512:AA597C4E2BB65F5D52ABFBCEF72607B8FE1ADC26CA5487C7F5CBB205B77AA285C7A343DBCB77C04C9568D3CEE34411E4BE69D0C4E0B89AD7FE16E4B8936B222D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):782
                                                                                                                                                                                              Entropy (8bit):5.356575863930626
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:YvXKXjG5UYpW74iGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWOt:Yv6Xj8Fi1168CgEXX5kcIfANh9
                                                                                                                                                                                              MD5:3FCFB8914F0CDCD21631F2A218989AF1
                                                                                                                                                                                              SHA1:488559603297867C422C553302F48E5E9BB9AA9F
                                                                                                                                                                                              SHA-256:CC9CA59EB0D196245B4CF7EF642FD1C3BF5E5D2CD44CC0C98E54F67BA64FAF8A
                                                                                                                                                                                              SHA-512:04714F6D7865BC8D0778E1347F2CAE22D84BAD75DA71828C049FACD9240B60E97CF06FE1FB1D7BB9CD4272469232FA570C2226BBE3B43A7710B49E3B38DD6D31
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"aeff6261-519e-46c2-816f-942d3ea3de13","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714060623525,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1713881823560}}}}
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                              Entropy (8bit):0.8112781244591328
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:e:e
                                                                                                                                                                                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2814
                                                                                                                                                                                              Entropy (8bit):5.134155782804239
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Y7z8c1P4CtCVI/BxGwna4hayL2fp5j7cj0S/wL2RJP2LSZH58c54693MwuuQEFOG:YndgACVIpMSayy4JP3H58c/96Y
                                                                                                                                                                                              MD5:5F9D094918E87783B9F1E051D9BADA4B
                                                                                                                                                                                              SHA1:612A96F2646B84F0783720344863D8033489DEE7
                                                                                                                                                                                              SHA-256:2C488D02FB651DD6EB1C5096966A0539B6A5ABAACBBA9931C2FF238410154921
                                                                                                                                                                                              SHA-512:D47951EB626EBEF851A2D2FE5E86620D303DC659FC779405502049E6445983ECFEB9152FF7F781AED108B6F0BDE31D3226EE2FFE5AB21CB6069FAC1F555E46DA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"74e75c04d5281b8e38b559f0be3a3416","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1713881823000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"422275124447fd5fb920980c09c53bda","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1713881823000},{"id":"Edit_InApp_Aug2020","info":{"dg":"e2ff72b99948da7faf55f2ab4e4250d8","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1713881823000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"42a80c1896c78bfd3637c3577434e6a6","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1713881823000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"54b9f80d72cc87b39407f85498fe06df","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1713881823000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"aa2322cde4057a4170980a793f2b657d","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1713881823000},
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                              Entropy (8bit):0.9845918867119023
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/Spux4zJwtNBwtNbRZ6bRZ4PxF:TVl2GL7ms6ggOVpbzutYtp6PW
                                                                                                                                                                                              MD5:3E5B48BD46C71553348C56B0CBB1CF08
                                                                                                                                                                                              SHA1:25DC1B75F3D4FAB34C00C83D0AD44C4C514B4892
                                                                                                                                                                                              SHA-256:AB2C87BBBA103D61E62FF7C5038D24A38028CB49C37EC78E31B5A8806DD92B81
                                                                                                                                                                                              SHA-512:2B1E8453BC96CA121E7C7A5F6517E59F4F5F00D003930CA98F591A47ECB0399FAACC202BA76C38484840E5303F1A3A2D463650B19A01B70ADA75D53F7CBE8335
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8720
                                                                                                                                                                                              Entropy (8bit):1.3385389775342915
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:7+tWvAD1RZKHs/Ds/SpuxPzJwtNBwtNbRZ6bRZWf1RZK2RqLBx/XYKQvGJF7ursK:7MWvGgOVpkzutYtp6PM7qll2GL7msK
                                                                                                                                                                                              MD5:3FB5988DDAC7F1CE88449D6E366B13C0
                                                                                                                                                                                              SHA1:E6238C708DBFD3473F11BA649D1430BEF3101DD5
                                                                                                                                                                                              SHA-256:CC41B285EC499AFE210278B99F5109AB144F2588D60EDCE3C9C4CD644933693C
                                                                                                                                                                                              SHA-512:5B0B78FD66984F362D4C9A40F37AEC7FF84F9D94ED07EC9F769F83E79C6AFC0F2F724ED389E173AB4E97ADEB455B997CCC39C912ABF90F10EB61BB80179A94E5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                              Entropy (8bit):3.5309417490522437
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8rkarNDQf9:Qw946cPbiOxDlbYnuRKWNa
                                                                                                                                                                                              MD5:B2B440EE094E46CE1ADCEFDD127AB307
                                                                                                                                                                                              SHA1:0DA842D54F4FC8F4D4F626676D5A03ED53B57158
                                                                                                                                                                                              SHA-256:D0F1FFDF082A58EA5A2295F88E0F37916523F0844BCDB5CE49008D42077344DB
                                                                                                                                                                                              SHA-512:73B21B5FD942E637CAF00BBC1683A3F58779506A348BE6E37944D131B10590154198DA8277424A62497701DCE103EEE493271C359005754A1B4F0CABACD081A0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.3./.0.4./.2.0.2.4. . .1.6.:.1.7.:.0.5. .=.=.=.....
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):358
                                                                                                                                                                                              Entropy (8bit):5.0849610663125535
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOVqa54g1ga54fLCSyAAO:IngVMre9T0HQIDmy9g06JXlqa5rV5WlX
                                                                                                                                                                                              MD5:82BEC14E7AB64DF57302EE288EF76EA1
                                                                                                                                                                                              SHA1:DAC193DCFB82139DAB61E5EB86581537BDFA468B
                                                                                                                                                                                              SHA-256:BE7E757A2F7B65410D18205041430E6BDBF8ED8A14490ABE5FF440EB64D3AE1C
                                                                                                                                                                                              SHA-512:DAD0502E00E7E8D67AB8F1294D968638D2FB25B9EB056788EAF82DFC38565AB56FC7F192563884A8D5FB53F84A42EDE19EE1EFB0235FC9614F60D8C7C31B026F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<C646EC52555E4E42B582A4B7DA9725FF><C646EC52555E4E42B582A4B7DA9725FF>]>>..startxref..127..%%EOF..
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16525
                                                                                                                                                                                              Entropy (8bit):5.376360055978702
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                                                                                                              MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                                                                                                              SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                                                                                                              SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                                                                                                              SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16603
                                                                                                                                                                                              Entropy (8bit):5.356674847624333
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Cf91mQ7ojWk2zpvbDI9l9Z9kQdBCnHNjjAvQMGgYW9NrF4Oe4zJcaJxgxgd3UpmI:aIXbKh
                                                                                                                                                                                              MD5:92D244303C47DBBC8E79FB708EE54E48
                                                                                                                                                                                              SHA1:C59C53DD61154D9661B91BFFDF59E31772C92516
                                                                                                                                                                                              SHA-256:F80AAC42B9AE53700399D2914E672C0175DCAF77F8415FDF92D5F9F1B7652066
                                                                                                                                                                                              SHA-512:DC4560354FCC158A826303489AD898C50AE65E9A7277EDA94272B47AD8058A60422CE88FAF2524ECCCFEF97C9689102E5663C0D5D6CA2C0EA0672F57194D7CC0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:SessionID=ea3cc68f-a663-4c91-84ad-033ef700dc15.1713881820897 Timestamp=2024-04-23T16:17:00:897+0200 ThreadID=7452 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=ea3cc68f-a663-4c91-84ad-033ef700dc15.1713881820897 Timestamp=2024-04-23T16:17:00:897+0200 ThreadID=7452 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=ea3cc68f-a663-4c91-84ad-033ef700dc15.1713881820897 Timestamp=2024-04-23T16:17:00:897+0200 ThreadID=7452 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=ea3cc68f-a663-4c91-84ad-033ef700dc15.1713881820897 Timestamp=2024-04-23T16:17:00:898+0200 ThreadID=7452 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=ea3cc68f-a663-4c91-84ad-033ef700dc15.1713881820897 Timestamp=2024-04-23T16:17:00:898+0200 ThreadID=7452 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):29845
                                                                                                                                                                                              Entropy (8bit):5.389415704501674
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbh:d
                                                                                                                                                                                              MD5:56943E34F983F184D9E0B18C699349B8
                                                                                                                                                                                              SHA1:ADE6FF9FC46EC7C004B85F0FD76245344A3E907B
                                                                                                                                                                                              SHA-256:12966A7B86C6ECA0A0DAFC03F5773B1867FBD38E6401BCFD5F6E68BF3A35CE9E
                                                                                                                                                                                              SHA-512:CDAC970E5CD65386B018539EDE446A8E59A00820ABF6ED73DAFED9E34941303DC449DCE93669464BBC8B3BC091FD20AF688E7B0C1FB54A949EB33BD80DC21D0F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):758601
                                                                                                                                                                                              Entropy (8bit):7.98639316555857
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                              MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1419751
                                                                                                                                                                                              Entropy (8bit):7.976496077007677
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                                              MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                                                                                              SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                                                                                              SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                                                                                              SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1407294
                                                                                                                                                                                              Entropy (8bit):7.97605879016224
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                              MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                              SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                              SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                              SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):386528
                                                                                                                                                                                              Entropy (8bit):7.9736851559892425
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:17:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                              Entropy (8bit):3.977312610119142
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8JdQTUc4HAidAKZdA19ehwiZUklqehgy+3:8sPH/y
                                                                                                                                                                                              MD5:2C21CDD48FF5E621495B8316C6D8B0B8
                                                                                                                                                                                              SHA1:C99E2C356A119D6E3BAFAD9AE9BB4E3032B2C494
                                                                                                                                                                                              SHA-256:ED0A692955F619ABB44A47D16AEABF27E7979E7C8FD498B6DCFF876BC049C166
                                                                                                                                                                                              SHA-512:E018D70982B83FE1E94D0D3A3F0D9C1100A8B8F4B2719E206203E86E6B2BD5044D595A8B7B9EAD554BC3159ECF2C6F199ABFCE78CC39E562052D0F04DCBC5AB5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....$5.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X,r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X,r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X,r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:17:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                              Entropy (8bit):3.990847903572872
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8bdQTUc4HAidAKZdA1weh/iZUkAQkqehvy+2:82Pt9QWy
                                                                                                                                                                                              MD5:D5D1A13557E5740B39E2CBD20B1BDBE3
                                                                                                                                                                                              SHA1:860B396DFB0FCE6B6C7D40D92473318782FA8A10
                                                                                                                                                                                              SHA-256:C729A45B53993FFDAD8DA7D9FBD5ADFB7BC9354A3909325A09D6244B0062C9FD
                                                                                                                                                                                              SHA-512:A77838D69F0133C43E869646780D76096D5C76058B05179387AC5187102AB7346EC324923FF8F45C9ACED1690FFBD909AC185BF6D818315BCD602E3AFBB40F46
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....s=&.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X,r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X,r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X,r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                              Entropy (8bit):4.003236886581772
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8xIdQTUcsHAidAKZdA14tseh7sFiZUkmgqeh7sly+BX:8xnPxnLy
                                                                                                                                                                                              MD5:F4C1CC37905CB5B64435992FF940B9CE
                                                                                                                                                                                              SHA1:C22B0B617DDB0AC4090DC3EA35B76AE1C6AB1E7A
                                                                                                                                                                                              SHA-256:13D1CD46166CDD8FA1BF36AC5709AE113E839BF497148562963F9799ECAA6A8A
                                                                                                                                                                                              SHA-512:9B8ACA0709CA33C9E5D876D5C269B1981A0123F1C1D9BA2355CF132BCF256DF53CF77976F373886E9F20A8FB022AF4D5FC923A199E82E83DB60888B07D01BBA3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X,r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X,r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X,r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:17:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                              Entropy (8bit):3.9916579718354064
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8VdQTUc4HAidAKZdA1vehDiZUkwqehTy+R:8IPONy
                                                                                                                                                                                              MD5:EAFFACBEE08F777723831CBB37EEAACA
                                                                                                                                                                                              SHA1:33E634BDF1606DBC4992C7C0742DFA58C5FFEE7D
                                                                                                                                                                                              SHA-256:9969A0E16BE6D5653A3AE17C7E71B56A70E0F62E63011A629CC5321D6D6B245D
                                                                                                                                                                                              SHA-512:07DAD1D2BF7EFE3BA26AFB8265AA13E212F3AC3B9FB59F78FFE0D021F4671FBA34E9B4851A30DBCFB99A5706F33E38C9F6511A01B60B8D9B5B74B1C190C3B301
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X,r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X,r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X,r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:17:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                              Entropy (8bit):3.978829745428846
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8YIdQTUc4HAidAKZdA1hehBiZUk1W1qehBy+C:8GP+9hy
                                                                                                                                                                                              MD5:85CC59F2D23ED62211993E58A67982DF
                                                                                                                                                                                              SHA1:E33836451A4AB8B3D2D34E10F99D6434BCCD874D
                                                                                                                                                                                              SHA-256:A8778ED710804137077B92BAFEDEE3EB14D1EEE250C8F77AF83BD685B899FFD5
                                                                                                                                                                                              SHA-512:2AFB08A55C52E7B82AA34500F6B0349FFEBC34E104859AE788EDC1D10BBBB3FA035E2B18A41C96AB6CF1ABFA3B886E720D5B4883E8C92B70733E5CA04D586941
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....P......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X,r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X,r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X,r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:17:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                              Entropy (8bit):3.9888604325954877
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8HtdQTUc4HAidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8HwPgT/TbxWOvTbLy7T
                                                                                                                                                                                              MD5:4DBC556923FBF16F06703BB1AC43FDB1
                                                                                                                                                                                              SHA1:0309BB2321D4249AFB33197EB1F01FD366FD6F4E
                                                                                                                                                                                              SHA-256:C6AAD28BF795266FD6359FD6BBFA28CB6A1FBA7B67F8C938755797632396BA33
                                                                                                                                                                                              SHA-512:8E05153083ACAAB35076E59D671C6306608B3DA2FADC1AE10BA696E891C5D3B0344AD60E9F3246CB6C12A177F730E725D48DACF1A6A791235057131F0BBFA2A2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....o.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X,r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X,r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X,r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43171
                                                                                                                                                                                              Entropy (8bit):6.072760892799744
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                              MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                              SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                              SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                              SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                                              Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2364)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2587
                                                                                                                                                                                              Entropy (8bit):5.469831769584665
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIqPZdqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmI7:Eqx8FB/l4FJaI/S/aKpQvsrbhb/wIamy
                                                                                                                                                                                              MD5:B24FBC6D931290639DD16C3C6E4AB537
                                                                                                                                                                                              SHA1:FE426A4FE7121FD81801CAB2F0B07B3732B5AB4F
                                                                                                                                                                                              SHA-256:85B264F45184856CD3EEA4E3970607B727B9E3D3646895123EF707D19301A86D
                                                                                                                                                                                              SHA-512:EB8258AA3CFFDFD73DE24BB8EE70E5513C4A33B9BAB9C7ED12C4B7E777A72FC75FE0C4C89C550B4060A76DB297B800E4FECF8E532B4B90F0EF5A6444556D9A3F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS.d028fc9a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{20579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(7276),o=n(16739),a=n(78772),d=n(3124),p=n(38203),s=n(62104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page_configu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10246)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10398
                                                                                                                                                                                              Entropy (8bit):5.318728312972804
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:a8GVIiVPkdw1s6cw9HS/oy110ff9CkbkCtPZxSn7qm/Iqzz0t:RJi+w1K4iZKVzxkbIqzz0t
                                                                                                                                                                                              MD5:3BDEFEB249652C79E99CBDD0915BB23E
                                                                                                                                                                                              SHA1:BC1A4CBB6C3084E6738DE45946C6A7B69F2F0251
                                                                                                                                                                                              SHA-256:F8EA62D707487E0D0DFCCF3CE4995937E77C710B89BE34E8DD6548DBC20E6879
                                                                                                                                                                                              SHA-512:F3C21D72EA983250491CD33AD84CC608DF272216727AAD2B2BD89E6266A44C173D5B9CD3B03030DAE0F09B6D0E390082BB46F9D389BB1B27BB9B238268FF7DA5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.0203c12a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{40312:(e,t,n)=>{n.d(t,{ZP:()=>ge});n(36728);var a,c={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"AccountSwitcherDelegateQuery",selections:a=[{alias:null,args:[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:"pendingGroups",args:[{kind:"Literal",name:"roles",value:["Admin","Contributor"]},{kind:"Literal",name:"status",value:"Pending"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null}],storageKey:'list_delegation_groups(roles:["Admin","Contributor"],status:"Pending")'}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"AccountSwitch
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (51830)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):635476
                                                                                                                                                                                              Entropy (8bit):5.440162053246259
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:MP2nLHSWSf6h5IP22uPEchMxmvCFG1Lusj:MPwFSf6hnRhnvCaLusj
                                                                                                                                                                                              MD5:5DDC5F56DFFFA37B97489E015C4F14D5
                                                                                                                                                                                              SHA1:703EC3CE8A48A12CCF835C04AA7E62AA5777A3E7
                                                                                                                                                                                              SHA-256:C6D601A8CB27CEABA91E4CA885F7E619BC09CFDD16D74955C3B072D42967902B
                                                                                                                                                                                              SHA-512:EF513A5E0873D7CEF68FB371BF473B0CF5613EA25B29B5CCD935236DA0B15A845D6F1CE3867D659A32975019B0CC2637E62E8B30D61F4D3F908D68C2E967D9DD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/cache/autoptimize/js/autoptimize_d9f52c42ae9806627d4a825b612fc078.js
                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4159)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4382
                                                                                                                                                                                              Entropy (8bit):5.257891242563115
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:O6f66VSIZvn+TjxHRSMwQfxci70HgbIz5JwAdq/bV8wa6+:nxnElxLwGxJ70HOIz5JwAdmV8l
                                                                                                                                                                                              MD5:CCEF61D36697D90AA379F0282E9C4A20
                                                                                                                                                                                              SHA1:92673BCC48E9651B76AFC510486401CD85C1B65C
                                                                                                                                                                                              SHA-256:C10935A1562EB4533412AE7F54BC2EF8C84E142D236163538A16206F18C54B15
                                                                                                                                                                                              SHA-512:82C8D42FC91291FC613319ED70CBD316C7F3C5AD287B327E6827D5FD7F610C6615AAF03559E31EFE8BE8248844BC3AEE8D64A88ADA34EA24B0034E7F2B39B7B6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeScheduling~bundle.Setting.5e7f40fa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeScheduling~bundle.Setting"],{85204:(e,t,s)=>{s.d(t,{ZP:()=>m});s(6886);var r=s(2784),i=s(25686),o=s(35131),n=s(40190),a=s(51384),l=s(82392),d=s(40080),c=s(15686),p=s(73186);const h=r.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class _ extends r.PureComponent{constructor(e){super(e),this._selectRef=r.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:s}=this.props,{selectedIndex:r,value:i}=e.target;t&&t(i,r-(s?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._labelID=`${this._id}_LABEL`,b+
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1262522
                                                                                                                                                                                              Entropy (8bit):4.460411825366571
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:ApDfSmDZXPcVmDZXPcVmDZXPcVmDZXPcBV:KqmDZXPcVmDZXPcVmDZXPcVmDZXPc3
                                                                                                                                                                                              MD5:5B5CAE49335A921127B3DA3BEA20EFA2
                                                                                                                                                                                              SHA1:668532823A35673366F7674693AF922262AE12DD
                                                                                                                                                                                              SHA-256:C9DD027050B07CBD52E23F43A3C20137BE846BA54DD5345A65A431470288AD95
                                                                                                                                                                                              SHA-512:85E35565F0044955DFAAF20D637DCE3156D5EFD5047E7D989A28767F628D32C9B91D5241A43A0AD3F0B790974F8A9A44D525C18BA5331BA95D8F45BFF7165A25
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/our-services/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Our Services - We Are Dreambox</title><meta name="description" content="Our strategy, branding, production and technology services." /><link rel="canonical" href="https://www.wearedreambox.com/our-services/" /><meta property="og:locale" content="en_US" /><meta prop
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                              Entropy (8bit):5.1438285092683405
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:tRBRNqcwR+8PsVq3B5RL5MWkDmJS4RKb5KVErcHgSAJIi/VJgrH2b4qHfqoW0:tnrZW6mRVMW4mc4slmUYr2RHSY
                                                                                                                                                                                              MD5:DAF7C1053E08E600E06C4115BF2181B4
                                                                                                                                                                                              SHA1:452C1516E428C937762CAC0842AEC6FB3E48C84B
                                                                                                                                                                                              SHA-256:D960843FE85CFD71159433734ACD16A8406BCE0491BEF7C4C361D6139168C64E
                                                                                                                                                                                              SHA-512:F810C6E594588682F384F40061B34FA6395CE470ECF73DFB81BED510CE59337582B0B3B67E06A769888CE853E879C3DFC28A986951FA29446BC5995579B8EDCA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z" fill="currentColor"/></svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4363)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4535
                                                                                                                                                                                              Entropy (8bit):5.2876925875265455
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:cClTIerbqO1la+7R6/7IxytpZVXnKHNBvOG7va:NTLAWKpvn4bi
                                                                                                                                                                                              MD5:6A648C9E69CCE3CD567C1BE782B603F5
                                                                                                                                                                                              SHA1:CC15063668B20AA48A4F5A4D4BB02F73655C7DC9
                                                                                                                                                                                              SHA-256:B4F36189685D22A136087B80D8E3E14067F4EAE070CCA477D45A13DA08A9B14A
                                                                                                                                                                                              SHA-512:113B7B220969B1DBB8C3C88A0B002AF56062587617BF6A4644E601927C5908288F7C12AD43CFF07660C30E2B81B950DA4CAF601A709929EA3F7E9350EF857C9C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.f2e86d8a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{93111:(e,t,a)=>{a.d(t,{a:()=>P});var r=a(2784),n=a(19153),s=a(85682),i=a(3188),c=a(73186),l=a(45184),o=a.n(l),d=a(31735),u=a(7066),m=a(1206),g=a(44910),p=(a(6886),a(25686)),h=a(82392),f=a(37800),b=a(55916),C=a(35131),_=a(37796),v=a(67935),w=a(48501);const U=o().c61eea74,k=o().b7dc3885,y=o().d86bbf0f,E=o().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:a,renderUserDecoration:s,userTestId:c,withBadges:l})=>{const{featureSwitches:o}=r.useContext(w.rC),d=(0,_.v9)(v.BP),u=o.isTrue("twitter_delegate_enabled"),[m,g]=r.useState(!u),I=r.useMemo((()=>e.filter((e=>e.user_id!==(null==t?void 0:t.id_str)))),[e,t]),S=r.useMemo((()=>I.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[I]),B=r.useCallback((()=>{g(!m)}),[m]),M=r.useMemo((()=>u&&d&&d>0?r.createElement(p.Z,{onClick:B,style:D.personalAccountsLabel},r.createElemen
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):22168
                                                                                                                                                                                              Entropy (8bit):5.93483918073825
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                              MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                              SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                              SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                              SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfDnPdPqq_5HH6EK8iuBALhMpExFqs5wtGqVdXakVZL53w&oe=664F4198&_nc_sid=7da55a
                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (55975)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):684985
                                                                                                                                                                                              Entropy (8bit):5.468485343106325
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:FP/X/e7E8rmE7DzSeiXMlicXQakFo7fm21SrJD3qAFeW8Oys4hjZAq:FP/Xm7hrx7fSbMNgaMH20rxNPyuq
                                                                                                                                                                                              MD5:65008B079E3A54A058B81DCE7D29C308
                                                                                                                                                                                              SHA1:A5D264AB39F5F367FAD269276CD5ADE182282499
                                                                                                                                                                                              SHA-256:B98EA70D85D86398F4F28B737C798553A74B042E3F1CCBB68835347E65BCE709
                                                                                                                                                                                              SHA-512:74D8675B2A037433244DE5179EC0114D070A31DA65B3A7BE83CFB84FF3A1BC76160D06FF17D271911B8C8E28C2F7B0EBD523272A54A38FE49C7DFA1E0263F1D9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/vendor.6c559eba.js
                                                                                                                                                                                              Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{86706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>H,$j:()=>B,I0:()=>G,v9:()=>b,oR:()=>q});var n=r(43100),a=r(41110),i=r(28316);let o=function(e){e()};const u=()=>o;var s=r(2784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(0,s.us
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):271
                                                                                                                                                                                              Entropy (8bit):4.992981634433533
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3UYl4spGlXvSBRxtHkRIvldfpmeFrZSABM:t41nlVGAxtEqHPMABM
                                                                                                                                                                                              MD5:AF7993771376FA0B230F144691C050D8
                                                                                                                                                                                              SHA1:9F879DE462BAB62C2056FC31466AB166C2163A99
                                                                                                                                                                                              SHA-256:F62F59807AA3E6F35AD9DF34083C15C0F3D4484472B7BA94BA9067B79385290C
                                                                                                                                                                                              SHA-512:7E27C6C4DCD5B1A2CE2CDCBCBD4768A8111D733E7472DE64C65222B6CFABA76D3057804B45CD9CFFDDD7A5F67C590D208A2A26A0FB539920055F4E1BCAAFF493
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/adzjokfylbe8pvjr9h8iv96mw
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" aria-hidden="true" role="none" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.902503025122728
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:ysW0foX/LD0pZBys5boAymZPbmOlWmgqJwD+J4pyjhxSQo:ysW0oX/LI9smJCOlWmNJwD+ikjh4Qo
                                                                                                                                                                                              MD5:AFFF025EB3C50B57288796CDB7F3E2A9
                                                                                                                                                                                              SHA1:9F51C5E1D1A7141F4444A095C39DD03FBC656516
                                                                                                                                                                                              SHA-256:CE168E531D02ED33E41D3C13AD1A80E6F51AD0FA6A556CF605CC69CC4D6956EC
                                                                                                                                                                                              SHA-512:F0A022DCC2722D4F6644708EC38FF568373A043C8439F8EFC62930A4BE219512CAC663C0AF9C6633455FABD8CE014193EFD417626B9CD67CA6E2C676CF295FD6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_stuffedcrust_mikes_honey.mp4:2f755a824eb85d:4
                                                                                                                                                                                              Preview:.a.gx@...Q.P....o...}[...L..b/{....C.]V.!... ......c.&1....%h........[.[.B.u.x.U_o...)...G ..s..B|.i..@..W(...A..z.k...C.r.A>.b..!:A...$..Z...kO|"....%hO/&...].......c..........>.........]..Z.b...&....hV....T....N.b.}r. .x.......u.XqA]..zi..m.....=[.......W.#.u....`..8.`..+.k..}o8.....Z.H*..'X....k..!.F....o.F...F\..O.U...#.t+..0..oz..V8..u.....R.".m..d.\_...K.@H.h.#....|......%^..xG.+V!^/....|......5.."f.Q...&.m.........z.?.H..}{.O.........T.$...../.X..Z....3.......v#A1..W....V.q.).I....?..U.....X.9+U..X...8P.Q..U.....W%.Q"......d ...........<..|._w.K.i.R.4..8d!......#..C...z..T......(.Z.d...z8..9.1ub...7.$...{...U.5bQD.{...#j!...~.j..!..&n....6}..j.Z..."MVa.@.A"9... 5.1...J..r.l.O..f.t.C.G.....E..^#.x.O..|O...u..U..IZ...X.<...|....kUU.I/.K.Az.?.8./[.|..'UJ......._W.}..`.....(...N......;.@.u..G|.wv..;.....V.l..euC_..[.W..aG..%....d.(..._W....R..~LG.xC$!....DJ..EU.B..W..!....OW..........&`. ........N......x....j...xK..W..+.K.=.r.CeX....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406861666339179
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APN:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcP
                                                                                                                                                                                              MD5:0815118B8962AC3B6BBADB89F1E3DCD6
                                                                                                                                                                                              SHA1:2AB739A01AFE7DAF40C2128CF960DB6C60457747
                                                                                                                                                                                              SHA-256:C143D5264043F0C5135C0D7BA6540A91B358BE6314D0DBAD7EBB6F8975AF6716
                                                                                                                                                                                              SHA-512:D672C376D1A61C803D43693C163B4F6B4847900F3C6D531EAD47425427C3A70387CB58F318DF003989BE87AEED743CAAEB67F345E34351B648C411F0126CB33E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2545)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2768
                                                                                                                                                                                              Entropy (8bit):5.3969282119456725
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIypLFU/a0FcB30OwWf5YspSss4XXHkfOnIxpV+P54XzQpE8DpDDpPWmEr:mphUS8cB30hgYCnQXMiqCr
                                                                                                                                                                                              MD5:8F0733DECCC23463483F62EE7120123E
                                                                                                                                                                                              SHA1:E5F46E3ADF2E3A5622D8F6FB6D70A9463CF6167C
                                                                                                                                                                                              SHA-256:733C37BDEFFB65CB7870D95AB64CC979EC0000099F96EE522614455E28B7D5E2
                                                                                                                                                                                              SHA-512:66467F2F71C65B95D4481C387B10F6C1CD1B2DCB9BB9362AD87E0664373E6E9F27BF6BECCE05CC389D4ACF75D69EC0195E59BD1657259F742188BFDEC89D3F98
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.5f7fa13a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{96688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(7896),a=(s(6886),s(2784)),n=s(76984),d=s.n(n),o=s(45184),l=s.n(o),c=s(63140),i=s(72983),u=s(25686),h=s(42569),p=s(23301),f=s(34590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(u.Z,null,s.map(((s,r)=>t?t(s):a.createElement(h.ZP,{decoration:h.ET,displayMode:e,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(23803),Z=s(23335),P=s(58343),m=s(92160),D=s(16657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetchStatus(e,s);return t[s]=r===b.ZP.NONE?b.ZP.LOADI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):623
                                                                                                                                                                                              Entropy (8bit):7.272965512144538
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/78rGlu3bMAG3h9Kv+ngdvjkr7rw9KnKtcBVIuQVlqBiOWEkEf4c:5GWAtAxE7rw9KKtm7QaBptX5
                                                                                                                                                                                              MD5:3755852ACD04E8D8450C7140CE57A9A7
                                                                                                                                                                                              SHA1:5A395DB6B89FD6BBA63BA051B2DD78EA7E16DC75
                                                                                                                                                                                              SHA-256:0A287B82B9588C275DF471F093B8C479367AFE34662EB4C4B8710AAD14D0D6D4
                                                                                                                                                                                              SHA-512:246394CA8932AA04C63DC24ECFC64B6A0E97AE2A57BAC7273E3FFD53E52D38E10F8FB37DE2DA438AF06F6C9421140CEBE977C32B702960D4AD904CDA2EDDB6D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/twitter.png
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...M.@.Em.cZ@9!.%....BZ..h...-..|........!.=$.j.k.8......$;J....:...|..34Xg . ....c_.^A....>.o.na...k"... .....@."...... . ...@.@.......\......|:.O.......8...F..<.8js...2)E...+F.ml...0...{.z...r.'..r...X)c....\t..F..]... ...+.....?k....._3.wp|........:.k....S.(.........oR.........>.&...q...<..|...;I..U.t..wE.H..X......PF..4@7.[A.b1v...=<..`...t.....k...`........8F.......).].....E8.w...V...oN.c.Vz.o..^$@.....".6.....)....w....PH.l8...@........ .....@.".....D.. .......+./..Lw....../}".@..X......2.N.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 851x315, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):29858
                                                                                                                                                                                              Entropy (8bit):7.558332046310395
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:HVqDAvtl+/yjSOUjbafhfdWqqxxT4VT9Bz:HVeSbSOUjWWqAWTL
                                                                                                                                                                                              MD5:17DC7161019925F30E6EA5A8F00100F5
                                                                                                                                                                                              SHA1:0FE1CB7426B6E367016E51CFA85A1F1B7DA13B82
                                                                                                                                                                                              SHA-256:3CC3C8A1AEBA466C8674AC63812ED585E98537E637251EF943126DD7E96F629E
                                                                                                                                                                                              SHA-512:A2A32F59C629CFDD8640EAA8F2EBBEB42CC34DA5239C85F6EC2B3AF4A02E75F91A0D6FA4F84686707675E42BD82C3B49FCEE39C3482F5EBD4FF1BBB3142BFE9A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-6/248622936_4867416819937197_6620689282792659534_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=5f2048&_nc_ohc=e0tD-BUsoBwAb7ST7ef&_nc_ht=scontent-atl3-1.xx&oh=00_AfDls0ky7-EkTu-WHy8cfnuqEG_gsSimMZk6eZ0x8CcdBg&oe=662DA397
                                                                                                                                                                                              Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......JFIF.............C....................................................................C.......................................................................;.S...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1378)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1601
                                                                                                                                                                                              Entropy (8bit):5.43312593611265
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIy5DxnyQgdBSKpX0+ii16Iixwd8bC8lJvfYWmE5Dl:m5NyQgrjZ0+iiQIix9x2C5B
                                                                                                                                                                                              MD5:3F0C18CC43C1050F6FDAC380E72E6B61
                                                                                                                                                                                              SHA1:A5D1954943E1BA0098DF1BF66B20EF7F2829F08C
                                                                                                                                                                                              SHA-256:9554CE110494E0CF7BDF8EB18B037A87D4BA5D981505913E5ADE2EDC81C5F61F
                                                                                                                                                                                              SHA-512:26F2DF17C2B32E158520933E30DCB4EA10D3BAD852CA7410DAE76CB9B739D0052BD833A696066C7CF8BCCA5DACCEE0BAB7A0B3D5609B315AA5166B1F4B441F0B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.0ae4c37a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{62261:(e,t,o)=>{o.d(t,{Hq:()=>v,c1:()=>p,lP:()=>F,og:()=>f});var r=o(31149);var n=o(26853),s=o(53392),l=o(51670),i=o(16657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),d={};n.Z.register({[u]:function(e=d,t){if(!t)return e;if(t.type===c.SUCCESS){const o=t.payload||{},{total_count:r,users:n}=o&&o.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:r,knownFollowerIds:n}}:e}return e}});const _=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return o=i.ZP.selectMany(e,n),r=e=>!!e,o.filter(r)}var o,r;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!(null==t||!t.length||null==e||!e.length))),F=(e,t)=>{let o;if(t){const r=_(e,t);o=null==r?void 0:r.knownFollowersCount}return o},h=(e,t)=>{const o=_(e,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3974
                                                                                                                                                                                              Entropy (8bit):7.71317832655372
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:e1bxAGCFdn/XDkIktrNFBm5G0Q7cdDJZ3:e/AGCFh3YRjmo0Q7QJJ
                                                                                                                                                                                              MD5:097A19DA1A109536D9D34B77C7E20602
                                                                                                                                                                                              SHA1:FE8D61240A478C8858B600531B0D72FF73E5A135
                                                                                                                                                                                              SHA-256:29C34511CC6513806F202DE36FF4F9E9319A58FE5E1726AAC047CDC6D633DF61
                                                                                                                                                                                              SHA-512:43D8DC194350E7DC12FA162BFFAAC83D9026E17B1C970047BBEB3DA375801B596542AD3634B111B6D550B0F745349127702DB1B41A86DD3A1BAE3C6570D7D4BE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000e80200009c04000035050000e6050000e8070000220a0000a40a00003f0b0000e90b0000860f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................0s.....J$............non.9.....!.2&......+.....n..[.....?g.^...l.`....)..[r.h..j^.8.y.I..|..;.......+4.f....m..6..e.....moCR]+V.Y.8..".....O9...9.T.[.y>.n...N..i|.Ly2r.p..S.C.,.\.G...iF...o=.z...d..:..cd.....u.=I..y.C.4.9.y5..............[7,8..*F....k.....48{;1.H.h.^.....x..5.)=.$..Z:..d....}Z.-O='........,.........................0..1!34..5."#%@AP...............k...^1..oyu.{mAn.......c.o41j....8.AAV.j......dA..Q.P.......-?S.Io..j..z...u.|~GT}r=2..6r..H..C..a.+...t.........s..1;.>>.i..c......V-.8..os!!<x.2..^.......A...\..^...A.l....E..n:.........b.N.d.OTb,.RPb.Q.wfM...,O.~..4F......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.988382842205555
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:bHtoGsID7m74+7RwWiJpRd4piTuk/XhtDOjnZz:bmGsIDk4+cApOucxtUZz
                                                                                                                                                                                              MD5:3863C5F1DA41FF5AF358006A361EF4DE
                                                                                                                                                                                              SHA1:58A09C914D8A4A7C0E86A24538D38F1A191A132A
                                                                                                                                                                                              SHA-256:70C2F8088F66037412DC23AF662FA1B6050A44626346DE5A9A408E242A131373
                                                                                                                                                                                              SHA-512:C631088AC564BB2E23E1E2CD86638E9749972021D7C36C075D6A305580883108CECCFF16FDC6089B39F6A05C506A89E248580B5E8F1FA85442296C43CC5796FA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:3
                                                                                                                                                                                              Preview:|.O.k=.^G...%.Xk?..,./.~..|Fq0.-...%5...xD..j...0..(..V.Fv.e...J.(.i/.Q.W..z6..fdk.8h....i..@./.q.J7.j...}....I.....dF:V.8..C...J...-".&......48...r.*:+or%..&(.o...Y.._..2...q..b...,..X.. .a...c.^.i+...<..Y1-Y..2.}&.{....t..?..s......L.U.f.Tv>...pI......0O...[..P..F(.5F6.......~.I}..P.r&.*a;.. ..F....U..WF..#.)C..>]h....O&.y..T)..{....\..S.......)g8..QrD)....m....4..6fV..=......8.^}.0..g....j..T.a..j.*e#)A..P.....]....J...h.(...-.....amO,...|..ev..w...x.G.>...t.. yn..]v.P.l.w......t..>G.i........T....~*y.....}..`.\!..E..o......U...l.....7.H..]O.K.....9.9*..2..!..7..I.........`...........h.u/@u...=.U.s..R....`..8F.l{._..k..._..S...k/...~.&.p!..2.k.;y.<.....^..>..T..{*.A8*<.A.....Q....e..=....c%'....|.&7.._..#.^.C..?.o.....h.S.....=aX.`...D.%.h<.Mg..4.~..$.l#..|`W.-....o`....Q~...~...P..Q..H...mb..O......Tgb8..;]..j..*.7r...K.'........[E....zy...U..H.p.h.8\..J\.........?;9.QI1.C.......58.t~WT...S....@.Dv...Yo.!.CV.B;.....|...q`........+O
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (21702)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):21826
                                                                                                                                                                                              Entropy (8bit):5.65065099393821
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:6KM0kXYfMauv7+m/FxFIW4ikfTp7t2iy8O93NyHUS2sScAnvL3UMzcX9:6PYfMauv7hFIWxMTp783NyHf2AAnDUky
                                                                                                                                                                                              MD5:D89E5A5BBC7DE056EE5F582E6028BBB0
                                                                                                                                                                                              SHA1:3978142992BC11531CB4DD9B39BFF73BF76482B7
                                                                                                                                                                                              SHA-256:5679EA25AA6DC252ECE62CEE5A8DB340F0D6586465E954751C7BFA4F6711AD8A
                                                                                                                                                                                              SHA-512:88CAF29E68334916967F158BD4B4CE320F8B84C8EEE7F1D0397DC0FD4EDC39A65E3A49D6F503F20AA4D7B4F10A6270A11B4C7137E03AC58DF2B1C028D65653D6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.92de14fa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{71269:(n,W,t)=>{t.r(W),t.d(W,{default:()=>r});t(36728),t(6886),t(75640);!function(n,W){const t=225,r="3jYL",e="t5O2",c=1185,u=202,d=253,f=391,i="qHgV",k=209,s=160,a="sYsY",m=822,q=593,O=865,R=185;function C(n,W,t,r,e){return o(t- -R,r)}function S(n,W,t,r,e){return o(W- -716,t)}const P=n();function G(n,W,t,r,e){return o(n- -O,t)}function x(n,W,t,r,e){return o(r- -q,t)}function N(n,W,t,r,e){return o(e-m,W)}for(;;)try{if(256157===-parseInt(S(0,-t,r))/1+parseInt(N(0,e,0,0,c))/2*(parseInt(x(0,0,"eWyH",-u))/3)+-parseInt(C(0,0,156,"M6WK"))/4*(parseInt(C(0,0,d,"4yUz"))/5)+parseInt(G(-f,0,i))/6+parseInt(x(0,0,"f8le",-k))/7*(parseInt(C(0,0,186,"iHN^"))/8)+-parseInt(N(0,"C&S8",0,0,1136))/9+parseInt(S(0,-s,a))/10)break;P.push(P.shift())}catch(n){P.push(P.shift())}}(e);const r=()=>{const n=67,W=52,t=245,r=294,e=232,c=192,u=283,d=272,f=495,i="DVry",k=543,s=526,a=48,m=27,q=466,O=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406859431961291
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APY:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcC
                                                                                                                                                                                              MD5:711D11B1401C9401D8E4FD18E73A7E87
                                                                                                                                                                                              SHA1:39346F128AC2D3960258E13BB598A4D100F0D9E1
                                                                                                                                                                                              SHA-256:C8EE7BD760E46E4A188F4D621FD6BA3873C8FC928E6CBAF58DC571A10C2B0A97
                                                                                                                                                                                              SHA-512:6DA467E63704E621D86DB8B274106393FC37B9C0183329A3D2D82B21132410AC8D9CCD9FD873FF8BF6511B349895F6E90144D377811977E040F5851FCE919003
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):44660
                                                                                                                                                                                              Entropy (8bit):7.99540254121323
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                              MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                              SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                              SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                              SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                              Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1354)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):186380
                                                                                                                                                                                              Entropy (8bit):5.512786973993877
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:SYyvr5xyecNdRk3zE63vUWl6oPCOQ5whSWIjKUs7dDmn0v8umA8Qi4UJ7UwOwdwr:SYkr5xek3zEwvUWl6oPCOQ5whObs7dDF
                                                                                                                                                                                              MD5:7554AE17C5023ECC6D0FFC1E8775BC2F
                                                                                                                                                                                              SHA1:37B39540102E29993F710047ED89BBE3B47A3A2B
                                                                                                                                                                                              SHA-256:6101EEA4239DED7503B74732D078DE0DE0E31D9465DE3876B1641802DD299200
                                                                                                                                                                                              SHA-512:32B21C1D58028A46D7B1C67A79F1348DE19C9316B0CE0BF225904686A81033051B51AD06D6E37D41EA281E5A0D547D58D553D3579BEB23115B3715ECF348EBFB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/6y2czwba46q3wsh2b0d0g6trj
                                                                                                                                                                                              Preview:this.default_gsi=this.default_gsi||{};.(function(b){var l=this;try{var Ia,U,u,p,Ja,Ka;Ia=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};U="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};u=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof l&&l,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("a");.}(this);p=function(a,c){if(c)a:{var b=u;a=a.split(".");for(var e=0;e<a.length-1;e++){var f=a[e];if(!(f in b))break a;b=b[f]}a=a[a.length-1];e=b[a];c=c(e);c!=e&&null!=c&&U(b,a,{configurable:!0,writable:!0,value:c})}};p("Symbol",function(a){if(a)return a;var c=function(a,c){this.g=a;U(this,"description",{configurable:!0,writable:!0,value:c})};c.prototype.toString=function(){return this.g};var b="jscomp_symbol_"+(1E9*Math.random()>>>0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:DOS executable (COM)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.966960858700137
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:rTvzNNy87bP1O7+7V9dQoaaxb6dzl69uDlhXj3UjWubxv2HmR1lJeGlpqDCne1/G:r3PbPvVIoPxbkl690ngjWulv2HmGJ1/G
                                                                                                                                                                                              MD5:2681964BCF34C5CD9E00C6F3D2516F62
                                                                                                                                                                                              SHA1:BA8C2D494273119839C803D328BCEBD3EFBB0D9B
                                                                                                                                                                                              SHA-256:16067C934743DEC542D2E048C34CA86CEE5071AA415005F8C9CAE4F9836AA4F5
                                                                                                                                                                                              SHA-512:B19B3542E4F7F5FA27F81052A5092E0CD10279DCC7EA7C345B67087D7312D74FF9E72BC6DEE5D096ABBAA91B499F750ECC739CB9761D4FCBB52D58393F361244
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:7
                                                                                                                                                                                              Preview:.=/T.......;..d\.....0|..nH.U^.s..u.r2u....p..z.......>aH..$rE.txO...R{.>..)..\....=.m,..a...g(k....p.p.O0.C..=R...;=..... DD..'.jD.~'...f.......t|..3..%J..l@9..2`.5K...c,$.....G.<...........9|.......i.....e....7.Qb..X..@........Na..z....<...7G*]V'*q.df.|-...o.....-Vg.n.......-.}.}....<k.'BZ...Q..3.b..]5%...@..."(..cq..B...Y?.k...0......*....ua....*.....}hN..z\IU?2....=.4X8~.X.@..V]..@8U...Z......i.....M]k........P..o...X..........h.h....[.<3.`B..e.....ii.X^.5..U.R.e..C... ...l...PK....c...>=..|.......:.So.s.....H\X.0.@.T....=&....m...8PMf....6..l....+d^....q.`3....C.....}<.. 3H..&I..].b...:z.e.5Z~......n......D.o.....|..G..2&..7.....O....r4\*.K...+z..... .TNa....U.....&H.0....dQ..n')DE...5e.=..."..u.P.y.a...+5.@L.T2.!. !........8.59'.X.R.Z..;.H..<:..N.5.y........../....iZ...t...).T}d.V2.. \...i...}.Ig.*..[.D.v...J.{j.e4....R.SW:ijU.(A....u.D~...#~Z..i.... .g...........m|tRc[.e.....s(.:.@w.............-.G..s.i;..q...X.z.....[.L'.......=#F.7.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8257)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):249944
                                                                                                                                                                                              Entropy (8bit):5.408213623690413
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:8Fsc/FOpUbr7nVqy+6D7VwGckXqCPntgHa7DWvVkBdccF4z60A:aiQVqyJ72Gwucy
                                                                                                                                                                                              MD5:37914BA73D2DDBC827A8FBEEC5E0EEB8
                                                                                                                                                                                              SHA1:49363890E062C7CC01600D4F7BD62D4FE15A6E94
                                                                                                                                                                                              SHA-256:B5AA97784F28327B55EB929CED4C504198030E4AB6CC13DE91B693A03D164E7A
                                                                                                                                                                                              SHA-512:CECC297E3AAEDB7CC7EBA8689774F5EB638A3F65BBE4BF55C675C56DCBEB6D2DFBC8055043FCDB3D0F58F49DD6E7FCAB517734242E2B6B40C65EEA1670DA90B0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i4eM4/yP/l/en_US/dHfUl44LAS2qwhyhejQkZDCwp9KVNy9iIf7uDpbF6yGDONAvDdczOBaB3rHKz4xnM0PMnKn0vHvpru5esQygl-k61xmidnGAKbBqHVuuLBbAiCfWxL1rr0Obq.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometTextWithEntitiesRelay_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},b={alias:null,args:null,concreteType:"WorkForeignEntityInfo",kind:"LinkedField",name:"work_foreign_entity_info",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"type",storageKey:null}],storageKey:null},c={kind:"Variable",name:"scale",variableName:"scale"},d={alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},e={alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},f={alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null},g={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null};return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:{mask:!1},name:"CometTextWithEntitiesRelay_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,a
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20746)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):20879
                                                                                                                                                                                              Entropy (8bit):5.3980869625012655
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:38q3ovMDyc1mOUEwE5UouPbKJewHhPcD549pOMeUUW2UVf7zfj1+oQSLrRJ7k9Tp:3QvMDyc1UEwE5UouP2JewHKD54nOMeUa
                                                                                                                                                                                              MD5:38C45CAC3EFD1618BE200B50F33232D1
                                                                                                                                                                                              SHA1:E297B232617947F4E8129567E556CEDF8838D78D
                                                                                                                                                                                              SHA-256:DDC91D6529EB22E0E455BD2A3F1E6E6D5045C13C36BA7FF1CE0875B959C2F90F
                                                                                                                                                                                              SHA-512:35A7FEB1686CEE3225B96F96223B29561AC89132AF5CCBE78DE097D02DFC61CDD0F3122D6CD0F76A445A58C664A36EF8B6D80E0F269702659845DD776F40056A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.tweetHandler.39f84afa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler","icons/IconLayers-js"],{12387:(e,t,n)=>{n.d(t,{F:()=>o});const o=e=>i(Math.round(e/1e3)),i=e=>{const{hours:t,minutes:n,seconds:o}=a(e),i=o<10?`0${o}`:o,r=n<10&&t?`0${n}`:n;return t?`${t}:${r}:${i}`:`${r}:${i}`},a=e=>({hours:Math.floor(e/3600),minutes:Math.floor(e%3600/60),seconds:Math.floor(e%60)})},49482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(16742),i=n(39928),a=n(2784),r=n(7896),s=(n(36728),n(13867)),l=n(60925),c=n(94407),d=n(25686),p=n(11839),u=n(87399),m=n(73186),h=n(65526);const w={threshold:1},v=({analytics:e,onPress:t,style:n,tweet:o,tweetId:i})=>{var r;const s=a.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=s.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const l=null==(r=o.extended_enti
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 25 x 1343, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8336
                                                                                                                                                                                              Entropy (8bit):7.809937138777953
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:gjtarBQWhIcwo85icrAZrLwS1tJPnh0AqhUDEL4NzO:DrBQWhIcwoAIvhnqhl2zO
                                                                                                                                                                                              MD5:93CBB501B0B758DD90964C56D16E1F95
                                                                                                                                                                                              SHA1:45C5FCD436DEA716B61DCA77A721E63CB01C420A
                                                                                                                                                                                              SHA-256:957819BCE755D7D8871110F870A0AAFB0E64A26667E64F23D433C11423A63C30
                                                                                                                                                                                              SHA-512:D2F8326DA50958CF75C3489DB39CE6B04EE65F625CB93AC0E4A5E69A38A746447B97B336D22C40C8595EEDF3B8186E37BF42ACDA362E078EC6AB17CC92B60580
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR.......?.....p.......PLTEGpL...........................................................................bhp...................................................................................................................................................agq...........................@......................................agp...`hp...............agp.........agp......agq...............`bp......agq...`ep...`fp......agq.........bfp..............`gp?..agqagq...agq...>..>.....`hpagp...agq..?..?..>..>..@....agqagpagqagq.........@..?..>..>..?..@..agq...agqagp..agq.............>..>.....agqagq......agqagqagqagqagq............agq....?..>.....>...........@...........agq..................>..agqagq>..>..@..agq...>........agqagq...`fp@........agq......agpagq@..>......`....tRNS..~`.0... @....p.^...P.....n.........+#..N...{..jD......Z..I.x.g.&..(..\..8>c........v.TW<...sL. 4...2.R.6.........B...0~OO....pp.0?..^~@....]@.......Q.,..).O..^A../ .(..w........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3630)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3812
                                                                                                                                                                                              Entropy (8bit):5.572874856544779
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iINESG1kKZ75msuy36gDHmDQvBKLiUplkJo7zxMhAIOz1i+v4U5CF+21DJzMP639:5ES6kTE1w7b9KAlLvuQsSi1oQ
                                                                                                                                                                                              MD5:B927D5ECD505AF0DB5D05985E73182D9
                                                                                                                                                                                              SHA1:F699322A2C81954BCB0034E5BAE21DD9A5F48E92
                                                                                                                                                                                              SHA-256:6EAFEC8E558ECEB7B177150222BE96A90FEFBF795FED7C37F6E3F1AAE7DA0A42
                                                                                                                                                                                              SHA-512:4E6EC8F2BF3A55D3665058C6AB2B366C5832FE6CDACE2FD66FA7847F80929277AE726D7248755DD433819D12D02AA1FB7F23DD656878F557F4BBF3AAC03D8C08
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.f358f33a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery","bundle.AudioSpaceDetail"],{20604:(e,s,t)=>{t.d(s,{ZP:()=>k,UJ:()=>S});t(6886),t(36728);var o=t(2784),i=t(25686),r=t(73186),n=t(82392),c=t(45184),a=t.n(c),u=t(66927),l=t(1206),d=t(68547),p=t(66961),h=t(76687),b=t(48501),m=t(92160),g=t(16657);const y=(0,m.Z)().propsFromState((()=>({viewerUser:g.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0}))),q=a().b47e760e,w=a().fd2c7b44,v=new u.Z,S=e=>v.subscribe(e).unsubscribe;class _ extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:s}=this.props,t=(s,t={})=>e.push({pathname:s,state:{...t,source:"keyboard_shortcut"}}),o=e=>s=>{s.preventDefault(),v.getListeners().length?v.notify(e):t("/explore",{searchFocused:!0,searchPrefill:e})},i={[p.uq.labs.o
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406858724571668
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP8:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcy
                                                                                                                                                                                              MD5:F7E4BDC96F26D91E82C6135838E9ECBE
                                                                                                                                                                                              SHA1:F6AAABA12A105119D684BE34C6E49248A53802AC
                                                                                                                                                                                              SHA-256:F115C379EDE6359D04868920F4379C771E967686F966557260BE5ED635B6CE1D
                                                                                                                                                                                              SHA-512:ACA63540BDC05F974EECC7F9CBB1361375E4B43835DEDCCBCF5096DCB69B478E758D8D90E8D658EA396BB1559A777763E1E462E6144922C3FF55BC3BCBAAB3A6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 25 x 765, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4476
                                                                                                                                                                                              Entropy (8bit):7.623507465653841
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:V1tbTcPExw31EZh1wTeB0MhgXHffrLGI824yGOV7jG:VMPA0Etw9MhIfTLGIZpi
                                                                                                                                                                                              MD5:B1FB0D39C11137CBDFC6613BF4FD794E
                                                                                                                                                                                              SHA1:BF8852FD9DFEF2CCBE65A5EDFB4F62154B7E4556
                                                                                                                                                                                              SHA-256:698E31282476A559C2822BD72E5CA6C2E25E1CBA5EDADE0C071A93C562CB29A3
                                                                                                                                                                                              SHA-512:BA20993A2B103C2044938312D055961636A44F4C6A2DCB463E6410DC5B21E8CECD4C512CC37FD5B0DEA9470E4723A6C65647E5A62BE85320DFCB2D8ED397EBCD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/CYXtIISfX0k.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............}=.....PLTEGpL.............................................................................................................................................................................................................................................................................................................................................................................................*m.5....tRNS.T.P.............*......N.d..."$...Z..J........b..H....,. .l0.t.n(:...hf......&...`.B.vj.2..|F.8.~..z<4.x..>6DpV@.^Xr..LR\.{)X...,IDATx^...[.J.../.B..cc.B\0.%..j.%.B.!.PRIo'.${..._..f$=Nn6..w....|...53.h..N...Ei...A\....._.@..i..Z:}.}Q.....p...^....@.,.......A1_k.WL..R.[y..`.(W....l...N.$........,.j.q.h..FWpct....\..-&..r..D..UQ.(UIC.....+..:.L.G'|D...!.@...3.:.5VH..........f[y(..v....vb.e...z+d...c....I.;-.N\..V..I...+.2.K....M*~..Z.f.) ;.D}]A..G..$.rDz:H.z....^Ax..g.::..j....y.g...c......fi...w-...]...V.j.....~ ./v.. ....-....m.fO.s.C.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1691
                                                                                                                                                                                              Entropy (8bit):5.463029685009129
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIyyDAl2mGalx7WKYQOy9+iV3nHzy/+QLv6JWmEyDaU:mysl5FlZfYZM+i5c+ecCyGU
                                                                                                                                                                                              MD5:594E0D9FFE7302A9FD38CEF14923F04A
                                                                                                                                                                                              SHA1:D720FDF5DD5A38DA13A4EB149848CC11B5152716
                                                                                                                                                                                              SHA-256:DF795D1A4EE3C8C8E5275F3DFCBA9000E7D30856F166EEAD017C44764E53DF11
                                                                                                                                                                                              SHA-512:3F1D5F280B701EAB0728318A5BAD3A62DA100A955AEEB230A5D021DCFAB79864BEA46C574EF680FC953C79D0CFF8B8C096E1ED7D5020A979032E39B90ABD155A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~bundle.DMRich.5ffff2aa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~bundle.DMRich"],{58804:(e,t,r)=>{r.d(t,{Z:()=>p});var s=r(7896),o=r(2784),i=r(77089),d=r(30700),n=r(24797),c=r(46110),a=r(60673),l=r(48501),u=r(23335),w=r(92160),h=r(99072),m=r(62854);const b=(e,t)=>t.tweetId,_=(e,t)=>{const r=t.tweetId,s=r&&m.Z.select(e,r);return s?(0,h.z0)(e,s):void 0},p=(0,w.Z)().propsFromState((()=>({community:_,hydratedTweet:m.Z.createHydratedTweetSelector(b)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,u.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:h.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:r,hydratedTweet:u,onPress:w,tweetId:h,withBirdwatchPivot:m=!0,...b})=>{const{featureSwitches:_,viewerUserId:p}=o.useContext(l.rC),f=(0,a.z)(),C=null==u?void 0:u.community_id_str;o.useEffect((()=>{C&&(0,n.Z)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1450
                                                                                                                                                                                              Entropy (8bit):7.555425358478069
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:beBfH/70asRRKmZg2gRmKp9ZEOo07G19xK7akXH6isjXm8ggcGHa/3RdToc:KBfHvsRQrRZHm3K9wjRqQa/hd
                                                                                                                                                                                              MD5:138B915C83A8D52A985DE9EACAEA815C
                                                                                                                                                                                              SHA1:E434D05D248105043E640D2923ECF52BDF56F518
                                                                                                                                                                                              SHA-256:52CBF36652F37B5CFDA2B178AED50357ECA445C3CB9F75FB7EEC5E4035C6B49C
                                                                                                                                                                                              SHA-512:0372E8005524184456D1079401CFC6511538AB322B716D17F2D8711E916CCA0C2C23ED4F6B37DA527BB89E7C8F334872627002C19412CF005797AAE41AF7BC3D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://yt3.ggpht.com/JovG1umBMWya68SwOscf9s_MPDkD4LZFArhK3YbxSCUrVyL7zrKbK3oFbr5OSJe3E_zt73i5uy4=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................D.D.............................................5...........................!...."U...Qv...16.#%&23R.............................&......................!1..A..2BQa...............?..U..@.P(.....@.P(.....A!..uj.....D..........2F.3B".j.U.My%c^.b...;...q.}8.......d....S.+._..d....S.&-?.}..2....N.>..$..[E.h.......a..c.1...[.k.4.-]=I...b...........,..@.]^...-.n...#.]nv....x.m.l.4.....di.a.Z...v......t.Y..<X..;..'LB.[.....Z]f.c.}i............2.Sq...W..;..FL...d...%. $.\b....E...!.....q.+.M.]O..W.....K...e...\......!P.j.x....=..CO..m..sew..]!.*N7~..F..I...&.p{-...ify$.a...Jw......h...iS.<0.^.J....r.._.K..W......H..W..>.nhl........ms......S...E..k...T..`.S`..0i.B.['-..k.,..Q1.EYp..%.l".?zk....0.b?C....w<g..pK.$.Ie.....-..0....m......F"....Vbb...l..-....D.`.0...n.6=...._."..=.!=.....F1.k\...._...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):430
                                                                                                                                                                                              Entropy (8bit):5.296654648536666
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPEJl8NM9VbcAZczPKuH11GMDLCd9iDR3GsF64BIrbaTp:6v/7MHbcrKm11xYi93Gx8
                                                                                                                                                                                              MD5:546AA6AC8DDB221B48CD6CFB6801E6AD
                                                                                                                                                                                              SHA1:C97AA73441085438F78BC0A0094940BD1FC52F89
                                                                                                                                                                                              SHA-256:3A5D43A25E81FA4EB76880C9EAD7E1FEBF26D6C503CD2F940CDCF11FEE779B87
                                                                                                                                                                                              SHA-512:DA198278C036F0AFFEF00A85D4F1F0BFC0419CA4D31E8D9F946B1E72FFA362093E539A894F0BB705750787EA567993A59AC89E38E7569FFAEDCFC990CAC9C5EE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE............................................................................................................................................./...-tRNS..U.Q....GJ3).n.......~.N....r..K.!.../...5...:....IDATx.uQG..0...8v..l.....qr.......c.+K..A..E.{..L:......e..;....]...S.......#...E.]...82.pm.l...QR.j*D$..1[./U~:.0.R..v..O.mdi_x..V.......7....w.R.BzV.d=G....E.&?..&.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):105092
                                                                                                                                                                                              Entropy (8bit):5.44639180198464
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:4WGfYtu/lLPALBShXP3HsmbiR4MERL1jGl:JGfYtu/lLPgghvWN
                                                                                                                                                                                              MD5:DFADEB1D65D3B63F39FBF5E7B418F8AA
                                                                                                                                                                                              SHA1:D30570CA9554A4ACC88CD7CF4DBAF0C24A6F2A6F
                                                                                                                                                                                              SHA-256:708B82549E11368F8541CA46E9E6D3A60BA476A18AEF6D1EA0CE010756E11CF6
                                                                                                                                                                                              SHA-512:B98178A0517BC1E380790A0FD8A6A3CC79C4E3B00354C30DE23EAEC576DA0DE7E0258DD45AAF715FAA56A199088D8C986F8BB4DC87B17326812296ABC99F5EED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.b835363a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{25572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(2784).createContext({heightsReady:!0})},29279:(e,t,i)=>{i.d(t,{Z:()=>n});i(6886),i(2784);const n=(0,i(56499).Z)({loader:()=>Promise.all([i.e("shared~loader.AudioDock~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Account~bun"),i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,7402))})},90560:(e,t,i)=>{i.d(t,{Z9:()=>ht,ZP:()=>Tt});var n=i(7896),a=(i(6886),i(36728),i(2784)),o=i(25686),s=i(22685),r=i(25663),l=i(47701),d=i(22398),c=i(25494),_=i(13867),u=i(45184),p=i.n(u),m=i(1206),I=i(16587),h=i(32307),T=i(75297),E=i(50829),A=i(73186),w=i(79075),y=i(82392),g=i(29496);const v=p().gf5e9ea6;function C({heading:e,onUndoClick:t,subhe
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):186292
                                                                                                                                                                                              Entropy (8bit):5.36874562230544
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:i6uBFaVvs6LE1gGr45JaUNbHdR6gayvEDUc6MQYHgYGJrCJUZALpLuBk6H/NsPVB:iubHdpKJfcrCGOLpLuBk6H/NsPk4OH2
                                                                                                                                                                                              MD5:C4ED710F9856D8CECA64A8F0B10B5864
                                                                                                                                                                                              SHA1:F1897C07B848684250E22C2D480236B31CEA1687
                                                                                                                                                                                              SHA-256:5FC51708C1F847D25A3FA19FD4665E5B77D2D2B2553E3E2D1DECD5146B6D7F53
                                                                                                                                                                                              SHA-512:1990E9F1615222286E12AEAAA969D7F1698D61A7D4E0ACD4F81A107F0B6AA4CF285117D0971D61907E56B0521488AC142805BF6AD812A0B0DE9F9CC64D724F86
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~bundle.Account~bundle.ReaderMode~bundle.AudioSpaceP.78cae50a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.AppModules~bundle.Account~bundle.ReaderMode~bundle.AudioSpaceP","icons/IconPlus-js"],{96138:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},96135:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},2582:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},89150:(e,t,s)=>{"use strict";s.d(t,{S:()=>n});s(6886);var i=s(15579);function n(e){return(t,s)=>{const n=e.analytics.contextualScribeNamespace,r={...e.details,scribe_context_namespace:n,...s},[,o,a,c,l,d]=t.split(":"),u={page:o,section:a,component:c,element:l,action:d},h=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (64256)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):77114
                                                                                                                                                                                              Entropy (8bit):5.170898107825504
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:F3KUYz6yUa1q7SV0B1SxP4nH+wrIzoSC4fK:F3KUYz6yUa1q7SV0B1Sxgnazo1
                                                                                                                                                                                              MD5:96D33796861FCBA25C45AFED5A0DEA2D
                                                                                                                                                                                              SHA1:3B74F8D453F56756118BC65F81CD21DDA8A55DCF
                                                                                                                                                                                              SHA-256:3004624034478ED3BC1C4DF75BA2E7376BA25F5CBDF311F8C724F59162163131
                                                                                                                                                                                              SHA-512:D65D3A7FC9A90B70DA475FCAB11BC5A8BEF4298B568B69A3B81E454B62B4D4BE1C6ABEDCF21803AE79700A48388471752E4D156542068F9F7D3DE4E02EF824F3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/mN-eO9RcwWn.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BlobFactory",["emptyFunction"],(function(a,b,c,d,e,f){var g;function h(){try{new a.Blob(),g=!0}catch(a){g=!1}}var i=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder;a.Blob?c={getBlob:function(b,c){b=b||[];c=c||{};g===void 0&&h();if(g)return new a.Blob(b,c);else{var d=new i();for(var e=0;e<b.length;e++)d.append(b[e]);return d.getBlob(c.type)}},isSupported:b("emptyFunction").thatReturnsTrue}:c={getBlob:function(){},isSupported:b("emptyFunction").thatReturnsFalse};e.exports=c}),null);.__d("CubicBezier",[],(function(a,b,c,d,e,f){var g=.005;a=function(){function a(a,b){this.cx=3*a[0],this.bx=3*(b[0]-a[0])-this.cx,this.ax=1-this.cx-this.bx,this.cy=3*a[1],this.by=3*(b[1]-a[1])-this.cy,this.ay=1-this.cy-this.by}var b=a.prototype;b.sampleCurveX=function(a){return((this.ax*a+this.bx)*a+this.cx)*a};b.solve=function(a){a=this.solveCurveX(a);return((this.ay*a+this.by)*a+this.cy)*a};b.solveCurveX=function(a){var b,c,d,e;for(d=a,c=0;c<8;c++){e=this.sampleC
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x600, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):51303
                                                                                                                                                                                              Entropy (8bit):7.968482368536787
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:jfxrqGzenPkTC5oVwG7Wcba5OskB3OMpm7BtC:t+GKP4IoVw3BOsnSm7bC
                                                                                                                                                                                              MD5:1714EB4506CC8AF4CFD0F7A80885AEC7
                                                                                                                                                                                              SHA1:4437D4781926C809BE9FCDE047BC5B638F0E5ECA
                                                                                                                                                                                              SHA-256:BC97FDEB0A0AE9C71457150A2828D838BE4ECF645A5A3427D495541B99560190
                                                                                                                                                                                              SHA-512:D12BC26ACCD7159E81F6232A5B8C5CDEB4002AC6C432585A323FBE27D35F1E5BACDAC50CB6D8C8307BF4DBA6888A972EF0A8C1691DE6EF2E09B50B9D80ED5598
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100001f0c0000052300005b230000d4230000515f00006f890000f98c0000658d0000058f000067c80000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......X...."..........................................................................................................................................................................A..RE..k.1........~4...kx.u...5T..n.7f_...+&.9.. .....}..Uj.V....M..S..w2..........mk...t...;<m|....Ww.........j8.t.k}..in....i...h.D...fM3.33....5&...M..+.....e..}g"F.)...Pf..7....:\...3..9........,....&.. w..j;.-..~L......=1..f....6i>..8m!./.y3:l...:>`.p.v$p..3........!..i.F.E..5.e...1.l..A..>..SG..K..0y...]..OUZ.T..R.B\Ei.R"..2,...q.F.%0.SB.o(..fQ....4~.(..[..,e.+KA.;q.h.(.y...64.._...................*5.T.K....E..[....&.ea.....fKY.......................................................LL.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32824)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):943833
                                                                                                                                                                                              Entropy (8bit):5.619458483990158
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:yxYUvt5QRoFW40ojAioz/yfJTzYfJJEV9TpTNFDqr/zHJ25Yn7+vlGwyDjxoAg3Z:yxYotjIyftTRz8jqX
                                                                                                                                                                                              MD5:F9970688CA98C8684BF81708F515D44C
                                                                                                                                                                                              SHA1:4029FDB906B06B17827E856ED9E3F1B7075407A6
                                                                                                                                                                                              SHA-256:E70FD719A5F66698714EB5398D770365E37E7BE12F8B6DAA70E409784133E5FC
                                                                                                                                                                                              SHA-512:3F8684FDEF04806A1B6550A696345256DB635CB1B182A11427C537CD1171055B1B1F4A0947425A227BFF2497168D0BD3C926D3D600A5D11D1A460D864892CD65
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3it3f4/yo/l/en_US/IWEP8cJNwxFbGgwWuy4EmRZWILaaLjZydOiXfwQjf56swZQoQsMQDzWXnZ7KXLBSQ6yFTZy0-2B7mt3BgCPu44DUs5J_NaYmJQfu93_tV6TqpsOyjXIVeMfJLSzy3QSKi4t7F5oDdyZkrvdZcTvzkncYwZMuVJ3kziB_sZM203zCsscGwcUaS6qCs72PIf_rzq0B6NZ94p3ssAu1Sd_rkX-6QF4lTj5N8Ed3kk6qD-jbnwmz6FERz6pNGhHp8q9PrmLfknwqkwgO_iohRecyM-jmAN4aZtacbS5OpKkpP6FX6W_V-V5GW0pXDWWiGT0Dzz_oPrJM6K.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("WAResultOrError",["Promise","regeneratorRuntime"],(function(a,b,c,d,e,f){"use strict";var g;function h(a,b){if(b!=null)return{success:!1,error:a,payload:b};else return{success:!1,error:a}}function i(a){return{success:!0,value:a}}function a(a,b){return!a.success?a:i(b(a.value))}function c(a,c){var d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:e.next=2;return b("regeneratorRuntime").awrap(a);case 2:d=e.sent;if(d.success){e.next=5;break}return e.abrupt("return",d);case 5:return e.abrupt("return",i(c(d.value)));case 6:case"end":return e.stop()}},null,this)}function j(a,c){var d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:if(a.success){e.next=2;break}return e.abrupt("return",a);case 2:e.next=4;return b("regeneratorRuntime").awrap(c(a.value));case 4:d=e.sent;return e.abrupt("return",i(d));case 6:case"end":return e.stop()}},null,this)}function d(a,b){return a.success?i(a.value):h(b(a.er
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1310737
                                                                                                                                                                                              Entropy (8bit):4.564983784283029
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:WBapv1XNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62At:WgymDZXPcVmDZXPcVmDZXPcVmDZXPcf
                                                                                                                                                                                              MD5:EE4AECEE29627AE84549C24C2476BF88
                                                                                                                                                                                              SHA1:0994FB82BC800C8874D3083C403A09EE125D776B
                                                                                                                                                                                              SHA-256:CBFA541183EB6582E7D573D4518D807F2F7DC7E378A0E74CE030659722BDBDDC
                                                                                                                                                                                              SHA-512:28859A619EE2E09D25AFD271FC922F481F114FE3679EA3E0521C222ED540089EF88BAA4691DCBCF2E584A5DA350810D2BE6B8098BDA87337A8681640F22E84AB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/clients-partners/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Clients &amp; Partners - We Are Dreambox</title><meta name="description" content="An overview of our many clients and partners." /><link rel="canonical" href="https://www.wearedreambox.com/clients-partners/" /><meta property="og:locale" content="en_US" /><meta prop
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8652)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):71467
                                                                                                                                                                                              Entropy (8bit):5.451062738925843
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:WTAcEaT4Iim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUU3:XaT4Iim0sKymy8W2Cu20u6gCuvw4Im+5
                                                                                                                                                                                              MD5:383C15159F3800A6642AF013D10B2167
                                                                                                                                                                                              SHA1:2893A098E8526E73890B3DFE728F72AC5225976E
                                                                                                                                                                                              SHA-256:673008F88771B48A75DC50653754CA5345074ED5FEB2050E43EDD88BD02BD3EE
                                                                                                                                                                                              SHA-512:AFE9E93AAB8346D38E0110BED473D916507506C97D096BA9C0A3A5D53A3B1901F107DA328D88C611C1BE31496AEB6D99241238D5BCCA66B931FCB5481AB098CF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iD-p4/yc/l/en_US/NBLh_jmhP9rmewDUA58SCUmM84SfiWlvqERz6pNGhHp8.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={kind:"Literal",name:"icon_color",value:"fds-black"},b={kind:"Literal",name:"icon_size",value:"20"},c={kind:"Variable",name:"scale",variableName:"scale"},d=[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null}];return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction",selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_action_type",storageKey:null},{alias:"secondary_icon",args:[a,b,{kind:"Literal",name:"icon_variant",value:"outline"},c],concreteType:"Image",kind:"LinkedField",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9225)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):109217
                                                                                                                                                                                              Entropy (8bit):5.619159167975312
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:fXex/5AZEJuhTIsyk+4KJY4OP8iT6SARjl:2Z4KJY4KARh
                                                                                                                                                                                              MD5:EEBBDAB4D9814470F05C2CCCB03B39BD
                                                                                                                                                                                              SHA1:1DB1E4F2AFC65EE13825B02F4E2E4D3C80D2B829
                                                                                                                                                                                              SHA-256:E3CFCBF64BCFD07A538CE3437FAFD2B0B2F2A8F7D0F0D230AF01223451B05609
                                                                                                                                                                                              SHA-512:CB9C1DF0037E30F1DAEE745B67FFC30072C36DD3BB415DA6C1451A27A36067F0CFC63EFA52E7743A0CC74F6FF6BE19B1100BB7975BDF9E8DEFB3EBCC15054987
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i1zX4/y7/l/en_US/6ootXSk4mYOEtZJvnoCzd9rGX22_iLwD5QIHyTQ6Z_KZxsw_y3zVOBSnf2ML2XDKJo5r1v89-9txa.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("WelcomeMessageSendQPLConstants",["qpl"],(function(a,b,c,d,e,f,g){"use strict";a="welcome_message_send_failed";b="welcome_message_send_success";d="welcome_message_send";e=c("qpl")._(619057412,"608");g.WELCOME_MESSAGE_SEND_FAILED=a;g.WELCOME_MESSAGE_SEND_SUCCESS=b;g.WELCOME_MESSAGE_SEND=d;g.WELCOME_MESSAGE_SEND_QPL_EVENT=e}),98);.__d("IGDWebUtils",["CurrentUserInitialData"],(function(a,b,c,d,e,f,g){"use strict";var h;function i(a){return a!=null?a===1217981644879628||a===936619743392459||a===487152425211411||a===1035956773910536:!1}function a(){return i(Number((h||(h=c("CurrentUserInitialData"))).APP_ID))}g.isInstagramWebSupportedApp=i;g.isOnInstagramWeb=a}),98);.__d("MAWCurrentUser",["CurrentUserInitialData","FBLogger","IGDWebUtils","gkx"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(){var a=Number(i());if(a===772021112871879||a===2220391788200892||a===256281040558)return k();else if(d("IGDWebUtils").isInstagramWebSupportedApp(a))return j();return k()}f
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.947152054398534
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:nI+onrBAvuguOVdifEFfLS/WKwzG3v0Fc53t4Bo9:IRnrCuguONfLS/HUG3MFcP42
                                                                                                                                                                                              MD5:DE9F4220346F75C7A4AFE19A13F53505
                                                                                                                                                                                              SHA1:3974F33ABBD5446E7598B5AF35DC776118FE4024
                                                                                                                                                                                              SHA-256:0BA71D6951C66A7E633BBEF96FFEA309CE0A010C52CA6C17699D170A38F11F0D
                                                                                                                                                                                              SHA-512:24D5247AB073B161C42B4354CB763EB74B2328C8A64D6C332E31FD0E25F8DCE231B8AF5FB55E7731F6ACDA4897DCEB39C4CF8196EAFE6FAD0B1A75DC0D81A8CC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_street_taco_pizza.mp4:2f755a824cfa44:5
                                                                                                                                                                                              Preview:.;..t.8..L1.>?.,...e.r......3..s......../.Lg..........sb....V.E..\.I...t...Iq._.....cr<..:..v..t.S8.'Q2.....I.."....l5d.>"+.8.M..D..8...A.w..u......W=w..L.M.._..6/...ux.$0#.u........?....V~iM..g..._..bV#.C.....No7..4..).%......A.....{..O.X..w..[..|.^n*.i....I.&<_sz..b\.... ........l>.D.[... H..d.2........+.w....lb>.......V..:.|E.%..........+.}....<T.<_......Q.R..N!>..q.z.e(...F.!......5..^...0.....7........$.KA.......|!.........Q....f..c.T...j.dU...C..L........#M.......@TO...b...X.#..!...V...B..6.VP&..<.~.....M..K...dO^....''W..Dww.C....L..._..w.../|.m03...H.wC.....!.m.4.c.-.......... ..xH.+.....iUo.B~+..W.....*..M...n."...o......x.....W....s..>_.."g.7J.'-...I.|F.......\L.KO."mj.kY!....B..0SX(..$...*..N......b..OZ...0v.=>.H.G'..]_..(....q<.QNb..|H.R4..zR...FM./..X....../6).......> ....x _.fv>$\..b.s..t.\....$~...|.....S..p.W......Z...{...!,v|....M{.8E_..G..'^....$.c~$)2.Jn.V...c..;.M.....GU.p..<HF.+...*..^..k.>.".Bp.f A69?....#
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1175
                                                                                                                                                                                              Entropy (8bit):4.857314076671795
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dff11SVYqjLHcCUjLHcRU5jLHcW3jLHcxtjLHcnHdjLHcA3RjLHcSjLHcJ:c11ULuFF76kXdZw
                                                                                                                                                                                              MD5:493891F153DD310EDB7E618FA1F0F9BC
                                                                                                                                                                                              SHA1:5A8855169539D6150C053D9E28BA2FD860D29E12
                                                                                                                                                                                              SHA-256:B293E99E887192F0E8B887280BEE86EE7E60ABCF36A75163096790390E01D399
                                                                                                                                                                                              SHA-512:68D132109B91E61631E2DA32BA006F19DD28A26C9E4D9AF7BCBF8544BF2537087A3A71B51A20C1A84E3495832BBB26044B6B9C68D514647B466FCDCA41509AA8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/dbx/star-unique.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="189.65" height="189.65" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 189.65 189.65">. <g>. <line x1="94.82" x2="94.82" y2="189.65" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line y1="94.82" x2="189.65" y2="94.82" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="27.77" y1="161.88" x2="161.88" y2="27.77" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="161.88" y1="161.88" x2="27.77" y2="27.77" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="125.59" y1="5.13" x2="64.06" y2="184.52" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="5.13" y1="64.06" x2="184.52" y2="125.59" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="9.65" y1="136.5" x2="180" y2="53.15" fill="none" stroke="#ff5d36" stroke-mite
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (907)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1044
                                                                                                                                                                                              Entropy (8bit):5.244793946040909
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:iWGKfWGE2sn97fdCF6nxiW+4nNAravajwXyA4jrAYXQaWOLm:iIRs97f46cW1nNZajVLj0UWOq
                                                                                                                                                                                              MD5:5EB9437199BA27C5421DE23FD34AB03B
                                                                                                                                                                                              SHA1:9EA3734BE99E4D75541A60C465759681B920F9A8
                                                                                                                                                                                              SHA-256:18A357AA70A831B85C580B5227910B330B4C736DC3D7723029208939A9685A97
                                                                                                                                                                                              SHA-512:9015FFE6FDC86EEE4EC57EC64CC96F90901AEE8D3910360D784E27E9CBEAD5BE05B37B8CABB5086113094885C440B867EFDEC4CBC65EC92D7994E40E2F783440
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.a8dd068a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>u,richScribeFlushImmediate:()=>p});var r=t(53223),s=t(15579),c=t(76275),n=t(62854),d=t(16657);const o=[],m=Object.freeze({}),u=(e,i=m)=>(t,s,{scribe:c})=>{const n=s(),d=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>a(e,n)))):o,m={...i,items:d};c.log(e,m)},p=()=>(e,i,{scribe:t})=>{t.flushImmediate()},l=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},a=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=d.ZP.select(i,e.id),r=l(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=n.Z.selectHydrated(i,e.id),r=l(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:null}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x525, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52376
                                                                                                                                                                                              Entropy (8bit):7.99713480814246
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:Iq/i3lm9A0VKhd+VA32a7gpP6rIQ40+LErhDkrRCRytvq+GZORLAXwR2Y/2cIoct:6mTwCVL/ahDkrRCovq+GZkLAAR2W8c+1
                                                                                                                                                                                              MD5:E061E4A9E0D067C5427A4F7D7D9A5EB0
                                                                                                                                                                                              SHA1:EE10F14411BBAB9BC810E71391AB9AD87B18E063
                                                                                                                                                                                              SHA-256:CA186CF1A51EDEAFED32CDC9B55D60597E7221330E60E467912BDBAA8CC23E30
                                                                                                                                                                                              SHA-512:4A37E97357B0FEBAB3195926D4616646E7C91C33563ACC78109D59829F005245B45C8005AFA1DA8BCB6BF6F28C4E4CA83CD754EC868AB57D608438DF1C1FA9D7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/Dreambox-Ikesl-Hero-Homepage-Thumb.jpg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....._...*....>.4.G..$%...P...jlG...b..'r}h.{.y.r?.?i....|..w)...|.......V..?.{..Z.E.....?..............+._..R..o....gO...e..z..........'.A...{.9.>.5../.OK{F.......N{.~..o...;sw..?.>........K.|..y....|_......t.s..._.........l....6J..9.Ca...s..?.#L,....W..K.=./D...m#X.9G(Go.....C.k.....|...A..\......e....(...8q.E.).i.-O.._4..r...)...$...*kTu..K..#E.o.6..q%._...Q.C.>.....g.2..jS.D.M...p.......]7....m/a..S....@...{.........Pw.].*.....=...bl........8......Q..~B.$.:...Y'.p....p.V....<...!4A..;..f.T7.Bw.Am..*.........q.\..Y...RC.]U....V\,f..j..-....$?.w!JX.J...@A^....L..+P.ad.^.@0$...:d.>J.cn.BZ.&e.._..r=B.[.*cfLN...U..t..|...3.tk]..E.........J.C.'...Iq.....X..7.:%Z.9.'1.....Y.SOc..........3}.o....fp..5\.B(.0. ].7n..B3.v..5..4uh.E.K.]...............%.dHwy.*_.Aa...m6_.g=.[4g..4.M..1..8L.#...d.<B."Q....O....b....L.......+.l..."..$.b......./.#..b.0?v.19.dM..,..H.....i..I ..l.2F.*.....a..>......B...:...o>.}.).....;..dCs.%X..(BW.v.3.~.&}.[.F."m.y..%.(.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):65933
                                                                                                                                                                                              Entropy (8bit):5.6052265189270685
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:racw7TBjhpoBHoQvQ5CCd4R2Y2IOfoB2oaPhx34DTmt/K+KyAu:WdPxhC+B/wB2oW4wKyAu
                                                                                                                                                                                              MD5:876F2FA2944FEEE72451E3A690D1985E
                                                                                                                                                                                              SHA1:D30F9CD73BA3BDDA113F2E4A2513938FDD90C460
                                                                                                                                                                                              SHA-256:3AEA2EFA28A6C1CE964301FC7264AC01A38B63D2B98F65F53E3877157249EC0C
                                                                                                                                                                                              SHA-512:36AD80C10C845097107461825E3C4EC64098926E023219A6BFBD9E83D41D124C88CB4293FEA6CE850204F7D4E3E92413E46117E697330D0B89D521BCB0E38D7F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/80ndnja80f2uvg4l8sj2su82m
                                                                                                                                                                                              Preview:var a0a=['C3r5Bgu=','CM5N','yNL0zu9MzNnLDa==','y291BgqGBM90ihjLywqGrM9YBurHDgeGyM9KEsbHCYbIBg9I','CMvZCg9UC2u=','yMvNAw5qyxrO','vuntAgvSBePHDMe=','x2jVzhLuzxH0','i0u2rKy4ma==','zMv0y2G=','DMvUzg9Y','u2HPzNrmzwz0','yNvPBgrjra==','CgfJA2v0swq=','CxvHzhjHDgLJq3vYDMvuBW==','Aw1WswrwyxjPywjSzq==','qxjYB3Dmzwz0','Bw9Kzq==','yNvMzMvY','AxnbCNjHEq==','w29IAMvJDcbvAw50mZjbCNjHEv0=','C3rYB2TLvgv4Da==','u3LTyM9S','Dg91y2HTB3zL','v2vIzhjPDMvYid09ihrYDwu=','zNvSBezLyxr1CMvZ','rM9Yy2vgBhvZAa==','EwfUzgv4','BgvUz3rO','x2nSzwfYqNvMzMvY','x19Nq3jxzwi=','DxbSB2fKvgLTzw91Da==','x2LUAxrjBxbYzxnZAw9Uswq=','C2vUza==','C2XPy2u=','y2fSBa==','zgjSy2XPy2S=','CMvTB3zLrxzLBNrmAxn0zw5LCG==','x2rLy29TChjLC3m=','B3bLBG==','iZy2rty0ra==','twv0yvjPz2H0','DxbSB2fK','y29UDgv4Dg1LBNu=','qwjVCNrfCNjVCG==','C2nYB2XSv2LKDgG=','ChjVCgvYDhLjC0vUDw1LCMfIBgu=','C3bSAwnL','uMvXDwvZDa==','yxjYyxLIDwzMzxi=','x19MAxjLzM94x18=','wc1szxf1zxn0lvvsta==','CMvJB3jKs2v5yM9HCMrfDMvUDa==','BM9Uzq==','C2fMyxjP','x2jPBMfYEvnWBgL0qMLNrgf0yujSB
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                              Entropy (8bit):6.79038236277243
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                              MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                              SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                              SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                              SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfARI_z1EWsihmL5iREeK5DEB7jkoGyl-6VkQMWA422FRw&oe=664F2D71&_nc_sid=7da55a
                                                                                                                                                                                              Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.967093145353772
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:D5T4PVqb4EfKSnRhCd6e3KMa8o5UOhmNNcVpHDHDX5kje:a6j7Rh6sMa4+VZr4e
                                                                                                                                                                                              MD5:672EF5B86B18BF28C87BB5615D41E8B4
                                                                                                                                                                                              SHA1:F00F6B541E784815F4CFD214BC6CEA5D00F2F8AD
                                                                                                                                                                                              SHA-256:8313EDE3A821FCE33015499000C261332442502F402EDFC23B628D17BF4D35DC
                                                                                                                                                                                              SHA-512:6527FBB184331A10E7D7A716E6AEAC6D0B68EA75FF5BB73B71F485ADC62F332611BD50A9382F4C6170D8BDEFE225C938C7EC9384A518A4ECEA4AE3AB99ED7E33
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:2
                                                                                                                                                                                              Preview:T....J.. kN.....F.o.V..FW..K6L..J.8/.;;...,..b.....N4S9.....<..F...O..W....h..d......>.Z...x.?...`+..;..2$.A .I.L+q..4h.V..C#".[M<f..`o%.]..!J.B.....<..M...F.M2)....+u.....WG-1."......R....a...u...x..~.r..B.B%>..^.....^T...^.........1f..........T.L9`}[.SL....k..q0).!7....Sa...f.....,......"....m.4......(.V!ou..YW-.1Q2....C.E=..3.6O'.j.#..b..%..|....b..n.2Z'.}...mAhI..g..0......f'7..&.hY..@..6.t..jm......'$..j..s.... p!B.....Ri2...7._`x.......:B.r....tQ.QdU.`Q....+.o.F`C..(..K.1sI....f....:k..<.T.JMy...X#....8(2.<$......../Uv ..~...V~...N!.6.A..;..l....Bs...$... ..y6.......(.&.t.6...7_........P.....G.y...F/.W..<z.i.+.c...].9.+.ST.O...3...Z}k..P.FY.?.l.Z..{...lr.....,..s.RM+...C[4...>.Q...:..w.dMK7..L....kp.........a.Xp..0iC.a.n...lf+F........CF1.hAv..A..e./.US...+!.q3"5.....pt..%....`.........e..E|....../Z=)T.......3h.b.`...!....H4DS...,.N....E.{.?.Q&.a[W.Ahp.#N.....b?.S......#....#..{..@P......j.z].0.rO..J.....D./.T..E...C{.[g.....:t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (26185)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):438827
                                                                                                                                                                                              Entropy (8bit):5.229751093550003
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:tLTULTGLTDIFLJ8qxIaBPVPOFHg9MF7kOZIURo9zCnU7f1YNYWN6rwaVPg:7IdGhgc7kOZIUR1Uxu7UwR
                                                                                                                                                                                              MD5:E7CC190F5799E699BAA6EAF71A5B44B3
                                                                                                                                                                                              SHA1:A0B61880DB57602B51E7F70A4CF2803AE8F65CC7
                                                                                                                                                                                              SHA-256:870D9686583CB4C42B06F997B8FF6D687C24CBC7CCB4808D57B99E2267408BFA
                                                                                                                                                                                              SHA-512:ECA4F802C627A76EA885210F8A4B320857DD5A2FD5E161A81DA0B1C9FDC021A0F48B31AFBEFDDF3BD3B34E60011578EE41F8830B41A8DAB85442D463BC0DC628
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3inVh4/yZ/l/en_US/NEucZgdYfJcPjYRqM-s95MagPdLw_wa_1oszlsOP1vByXArhnWexxnsl8CUGhe1XFuAMBI80zJOUI0SEv6b06AC084X09LRr0x8YSZzd_ZpZDjWyosPJkQjvCnz8MHEC-h1YXKtHdzwlimNd2XDz4KrVAVaiX4PkPQJAKzIJDZVT1XgV9tQNGwiH18Cxsw_y3zVOBSbSVqT-7VqBjvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0O-04mY84SQGXZ_XPUwCRPGAZZIX5FaQlFul3D6Bv9-x65sz670d9a5X_u3ydpIzOwfkQm-T7dVfPRDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("PolarisProfilePostsDirectQuery.graphql",["PolarisProfilePostsDirectQuery_instagramRelayOperation","PolarisShareMenu.relayprovider","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"after"},c={defaultValue:null,kind:"LocalArgument",name:"before"},d={defaultValue:null,kind:"LocalArgument",name:"data"},e={defaultValue:null,kind:"LocalArgument",name:"first"},f={defaultValue:null,kind:"LocalArgument",name:"last"},g={defaultValue:null,kind:"LocalArgument",name:"username"},h=[{kind:"Variable",name:"after",variableName:"after"},{kind:"Variable",name:"before",variableName:"before"},{kind:"Variable",name:"data",variableName:"data"},{kind:"Variable",name:"first",variableName:"first"},{kind:"Variable",name:"last",variableName:"last"},{kind:"Variable",name:"username",variableName:"username"}],i={alias:null,args:null,kind:"ScalarField",name:"pk",storageKey:null},j={alias:null,args:null,kind:"ScalarField",name
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3608)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):44864
                                                                                                                                                                                              Entropy (8bit):5.162561342632394
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:kxvgVhtAdSlyWl65G39nJFLOIghN7/4PWBpNlhobkPuT:kxvAh+d6yWl65G3tOIghAWBnYF
                                                                                                                                                                                              MD5:1E69E8D1E0E104EC09D48A58D8DE82D6
                                                                                                                                                                                              SHA1:C898857CCE971AEC9C0187AE3B6A63BB9C0F859C
                                                                                                                                                                                              SHA-256:F6A569B5077511824C5B212A49188039D1CDF797BBE2FE2609FB27D94BD85D36
                                                                                                                                                                                              SHA-512:454B4143D4D701B1EA56AFF0F9681C240D3DFFD67EAA739878E2CC0B9621028029BC59EC8374802C7C55B1585DD484C8C26596A7A52F1D98555708C3F5C91A8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:"https://static.cdninstagram.com/rsrc.php/v3/yD/l/0,cross/XvFM1XHxBr2PmAkTGssiDWjKfGi-Gaq32WPrndevEYn8zyEpb6SJKFF.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                              Preview:._aa09{align-items:stretch;border:0;box-sizing:border-box;display:flex;flex-direction:column;flex-grow:1;flex-shrink:0;font:inherit;font-size:100%;margin:0 auto;max-width:600px;padding:0;position:relative;vertical-align:baseline;width:100%}._aa0a{align-items:stretch;border:0;box-sizing:border-box;display:block;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;margin:0;padding:0;position:relative;vertical-align:baseline}._aa08:last-child{margin-bottom:0}@media (min-width: 640px){._aa09{padding-top:60px}._aa08{background-color:rgb(var(--ig-primary-background));border:1px solid rgb(var(--ig-elevated-separator));border-radius:3px;margin-left:-1px;margin-right:-1px}._aa08{margin-bottom:60px}}@media (max-width: 640px){._aa09{margin-bottom:10px}}@media (max-width: 735px){._aa08{margin-bottom:15px}}.._a9yl{animation-duration:2000ms;animation-fill-mode:both;animation-iteration-count:1;animation-name:CommentPermalinkAnimHighlightFade;animation-timing-function:ease-in-out}@keyframes
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1465226
                                                                                                                                                                                              Entropy (8bit):7.9993623000509
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:pbCY1DSGDCk3av54V010ezmHKurbOVda02UhhY/wsoq379qrdSDjS6VJpW:t53jCpzmHDCDa5QqAsJzVVa
                                                                                                                                                                                              MD5:3CEFC9E81F1B38B305F74A3E6E1E917C
                                                                                                                                                                                              SHA1:0A0D7D9A1A0A97AD09F812A2EB52FD4610A77AF3
                                                                                                                                                                                              SHA-256:4C5B8D16A065FF40D51DD2AD934D932FC19359819C9D6DBB8A0A2C385A86040C
                                                                                                                                                                                              SHA-512:FEE42C321D832DA0F4C4389D3F5BF1609DF9DE6EECA2EB8F20E08C9719D6860FB582E5BAC524D41CF0943D5D46D52CDC1306DC7ADE00463E989B4AC4032D457B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....2....gemMTEU5d0Y... ....0....j.........p.Y..4.....\moof....mfhd...........Dtraf....tfhd....................tfdt...........trun...........d..............4...........>...........*....................................4.......................u......................u...........@3..........*...........!...........#...........%...........&J..........'...........(z..........%e..........$...........$...........&Y..........#...........%...........%k..........&'..........'I..........&...........&,..........+/..........)h..........'...........'...........)...........l...........3)...........^..........$=..........Sd..........'...................................!+..........%F..........&&..........'...........,...........)...........#...........$...........)...........#,..........*...........-$..........)...........;j..........- ..........3?..........)...........&...........*M..........'...........'_..........'...........$...........)...........,...........*...........&...........'....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):391
                                                                                                                                                                                              Entropy (8bit):5.088244571503162
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                                                                              MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                                                                              SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                                                                              SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                                                                              SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2521)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2684
                                                                                                                                                                                              Entropy (8bit):5.442471859307505
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKLKrFsKlVOz1sUHLQCFpDsQQqfVOz1wnFRrFsKlVOz1sGxE54ypGlyN7FtWms1:OLKJsKlMqGNsQQaM4RJsKlM/W54KGgj6
                                                                                                                                                                                              MD5:5363ACC1ED29251F110B50838BEB497A
                                                                                                                                                                                              SHA1:DBDE98DB5279234D2285FF0FAFE5EC1990A11820
                                                                                                                                                                                              SHA-256:E7EFBAED2E41B1ACC6C0F37A8634D0FA5413E676F086DECA3A1555691907CB13
                                                                                                                                                                                              SHA-512:42DBBDB4A42F8BF8C3426B0671656C9FCB273450E064720A0B753C36DA1EA0130FA151AD8BED23C3A32E1045C8F2A23FC45504B3747D3A2A336C4C21C801F380
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.UserProfile~loader.IconLabelHandler.0ec2aa3a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserProfile~loader.IconLabelHandler"],{55036:(e,i,t)=>{t.r(i),t.d(i,{default:()=>o});var c=t(2784),s=t(90601),l=t(83427),a=t(73569);const n=(e={})=>{const{direction:i}=(0,l.Z)();return(0,s.Z)("svg",{...e,accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.accessibilityLabel,style:[a.Z.root,e.style],viewBox:"0 0 24 24",children:c.createElement("g",null,c.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:i})};n.metadata={width:24,height:24};const o=n},67267:(e,i,t)=>{t.r(i),t.d(i,{default:()=>r});var c=t(2784),s=t(90601),l=t(83427),a=t(93987),n=t(73569);const o=(e={})=>{const i=c.useContext(a.Z),{direction:t}=(0,l.Z)();re
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):151112
                                                                                                                                                                                              Entropy (8bit):5.436457227851175
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                              MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                              SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                              SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                              SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AfCdf2UVfgYToA0Uq5EkTh8yJMUnGPx5-50y4L5t6hV07w&oe=664F4BB0&_nc_sid=7da55a
                                                                                                                                                                                              Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3159
                                                                                                                                                                                              Entropy (8bit):7.542255110662313
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:gNMiW6GKaIlxwhdr8bP6k5tKMzUBfK4KcwEVP8HjSBwZ6/g5WOYo/zbYqiON:IPwh18bikxkJvTVPAugYo/CON
                                                                                                                                                                                              MD5:EB640204565101C68F772F3F1AFEB43A
                                                                                                                                                                                              SHA1:DCA0CBDBF3933C3F107044E65886FDC2B0C6EB0A
                                                                                                                                                                                              SHA-256:5DD9F694987A880C560A1422BB38128DCA33CEAE1AA657B4647B38E78F60CED2
                                                                                                                                                                                              SHA-512:EFE9F69898A33384069DFF1530F7492234CFD090070535F7E493E1A4B6288405DE1B1E4C2ABF7C3C8C6E9B2098D611CC20C3657EF237812A7E5CE2B14F030905
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-6/253215245_4867417723270440_699858462199292433_n.jpg?stp=dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n0bYjP0R4kwAb6aV-8_&_nc_ht=scontent-atl3-2.xx&oh=00_AfDhMo75CCK6PJxclz7m0JsEYpzVZS7oxvwk7Bc-r_haFQ&oe=662D946F
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d01000082020000f90300001f04000073040000ca060000b30800002709000058090000b2090000570c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................@...............2a&.F.q.I.a'...F.|..q@..].Rg..-...,...Y..XHot...-....].RT....uZc.?..J.s...N..k.U...s.[.mv....z...*.:<...Q...J......0..g..o]......z...3.Y|......%S.\weB#-..-........ThIQ.%F....Thg....................&.........................1 ..05.`.&4............DJ.D.DJ.D.DJ.D.DJ.D.DJ.D.DJ.D...s.^/|.....r....;......r;.x...x....l.%5..A..0..{.Nf.aY.....]hvI....O./.H...r%F..x.R.x..N.2.....9Pq...k.lb..a]Y.GK%..=...Q..*Cy..{.Ne..G....N.....]..C5*4.f.........DO.H...).W..$.s5..ZB?.R.6.#).x.?....b.M.=...nf!Z^/|...l..?.T...6.g...|.;/..d2-.p......... - .K..u9./..{.5.#[.5.#[.5.#[.5.#[.5.#[.5.#.O.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1256x709, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):35036
                                                                                                                                                                                              Entropy (8bit):7.995574544649876
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:2CGjKBjwxSW3utMd0wqumGPgl6tpkwPUp8N1kmnjZogQDMu4:DOZILINnm4g+vtjZrIMu4
                                                                                                                                                                                              MD5:E301F181E7BE59BFE55369A5534E121B
                                                                                                                                                                                              SHA1:B2FFD3596A36437DD9041420A48035482CBEB0DB
                                                                                                                                                                                              SHA-256:18A795D545EA864134C7F71A10B568A41F97E116078919381DEFCADA76BDA82E
                                                                                                                                                                                              SHA-512:1A673D7EAAD78C77685904B4B5732FFF1480F462E674F276819431B10D8FF6FFA454CD7CE078E19E69B57E796D27428DE94155B7792C8BF50EA466EA400ED92A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2023/10/thumb-large-grimalidis-1.jpg.webp
                                                                                                                                                                                              Preview:RIFF...WEBPVP8 ....;...*....>.F.L+.)."..0...cn.doKe.;..@..H..#f1.<).K.7.....H....<.6..K..U....3...S.w...8...;.../.G........zT....w...?.o..}_.......E.k.O..............................`....]!.!...?...}..G.........7.?..C.W..|..O......../.....;.).....O..\....~+.O._......{....u.7..H.M.f?........jq.W..P..=.]bI..(..i0QJ.q.k...1i.t....C..........jZ2...@q&.p(.F......x.W,..6..c...........qU..F...gIhd.....9;i.8{....!....v...".:RK..IO.h.....F.VlJ..$.8;...........!..@MlX[/....,..rk..X.%..3L`y....".e....h.e.s..;...=..Mg?.................o.!.d.{..J..js.v...Q.#..w...B|.....J.@.`;.`...`". ...L1...2.FFw.w.G.....i.],N..o....Fq.|.^...K.....(....a..YBj...g....{F.=...G..t...#$C[.&$$xE.!.u.c....._!.....#..j.-8}.>YZ.z.H._Ge.QM..[Vd...t#.......E...t.Es.r...(x..:..Z..l,.^..#.WM.w...M......B8P.4..J'H2.....o~.[..Z......T...>..7.K.lpoo.d..(..#..pD...$.~..1i.wXRK.oH..H.{rQ..3x3.3_.x...$.a.....I.G....,*=.9i+a1.!G=........I}v.G..i......s.".a4....3.Z..q.2EI....w.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6044)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6267
                                                                                                                                                                                              Entropy (8bit):5.3856004620039055
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OQU//ehF1tDiYReLzl/slex2Bw6GtaPOi/RnkpY4cgmV3CtijQbj6VhTA1yqTA/5:UGFyueLz9sg4iDcgy3KisbmVhCnKL
                                                                                                                                                                                              MD5:FA329CC6A35A083638D87C6AAA65E903
                                                                                                                                                                                              SHA1:070F017480F2A66BB1438484C96EAFCAA61031CA
                                                                                                                                                                                              SHA-256:67C5B38DB06304154D956D959F95759B3424AB5AA1ABA6C4370285A7661F8190
                                                                                                                                                                                              SHA-512:8657F543323B5521C874FD89AD616F268AC58356D2074237D10B52622CA09FC288FCACB0950D7EE8BE2B14513600158A3D4E1B50D2C1D0862DAF3907802C22E8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader.8115426a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader","icons/IconCameraPlusStroke-js","icons/IconPhotoCrop-js"],{33020:(e,t,i)=>{i.d(t,{Z:()=>M});var n=i(2784),r=i(25686),o=i(82392),a=i(84999),s=i(29496),c=i(12934),l=i(73186),d=i(45184),p=i.n(d),u=i(44002),m=i(18958),b=i(38247),h=i(25440),y=i(53129),g=i(82939);const v=p().b87ca51a,f=p().eebff22c,C=n.createElement(u.default,null);class M extends n.Component{render(){const{borderRadius:e,description:t,innerStyle:i,maskStyle:s,mediaItem:c,onAddMediaFiles:l,onCrop:d,onRemove:p,rootStyle:u,withDragDrop:m}=this.props,b=c&&!c.uploader,h=n.createElement(n.Fragment,null,this._renderPreview(),b?null:n.createElement(n.Fragment,null,n.createElement(r.Z,{style:[R.mask,s,E[e]]}),n.createElement(r.Z,{style:[R.overlaidContent,i]},n.createElement(r.Z,{style:R.buttonsContainer},this._render
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x1000, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):311543
                                                                                                                                                                                              Entropy (8bit):7.9764732557557165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:AwwoodktwjE+/mMA42Hy6LytONmbMuWQ9cm8iENzi5hVOBJVDDeqX6L/CSor:ud6wjE+pA4Nt7bMuFv7PVOLV+qaor
                                                                                                                                                                                              MD5:A84A30CD0F5924A27E013F3764CBE4B6
                                                                                                                                                                                              SHA1:F0434E5F9F99E60521455B32AC677137AD4E3024
                                                                                                                                                                                              SHA-256:A654FD4022842CA4CD759B2EB8E071D6640D26DF9A116CD120ABB911708974A5
                                                                                                                                                                                              SHA-512:79931F8DABAEB05535274AE8E08BC7A81007EDBA08D80CC7AC7E0BAB7461BE8B7CF2A91F790A7FD5BB1FBE50BA10ECB447ED30ED8741719728D8A2A3CBEFA39D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/uploads/2024/01/FeaturedWork-MU-800x1000-1.jpg?webp=false
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:C3E26787AFB111EEB9B7C4E5C43A213E" xmpMM:DocumentID="xmp.did:C3E26788AFB111EEB9B7C4E5C43A213E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C3E26785AFB111EEB9B7C4E5C43A213E" stRef:documentID="xmp.did:C3E26786AFB111EEB9B7C4E5C43A213E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6130
                                                                                                                                                                                              Entropy (8bit):7.855343411113506
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ELXyVIBIKcet0xePD0gzgekBb4GAtH5Du7ZrZUXEmoW4bvvzllOAvtEE0YFUOaOi:ELCQI2L70gzgeoA55DuFqWW4DvzLB5bq
                                                                                                                                                                                              MD5:A95102DAA30924C997299A2EE7CB2FB9
                                                                                                                                                                                              SHA1:9AD1D5ABA12DDA5686713DA5A7926167B23196F2
                                                                                                                                                                                              SHA-256:0323B2C9B9D62260DFB424BB6C8B3C3AEADAD6E3D1220EF52B2C7A25075BBB83
                                                                                                                                                                                              SHA-512:DD3D921C74DA71FB0A84E421850BBCD986066972D856BD913EEDCC8F41702115217B520B3C5CDD1FA00124C0417B951DBA4E7CC72CA8691B908BBA8CE27E22A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100003703000066060000bd060000340700009b0a0000f60e0000700f0000e60f000073100000f2170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................b.[...yi..)-.]w.]q.}o.l..X.-H..]."B..q...._.<MTSK6..>.Ba.....g=...z.+f.z.....X.dB6.HQ.29ZU.Z..._;.Rh'Z.@...t.F.=|....!......~.%A..F..|...e..;.x........<...H....).D#.Pi..?:.(.,......+8..B.~.......5:.DT".La..`71rZ..c.d..x...v..8.........5....#.e.F....a{8w.......c.\.oN....e...M..M./....5x...{.s..Z..&.t..}|f9...p..Mn....-c9KZ.M.SX...{@.......Vg..=Z?,...........l..%..l.JkJU[<W.<....'..........................!".3.#1.. 2..........ES...0`.....0`....<!..P.....P..P........P..P..D,7..,~....ju.gZ.Ju.gY.u.f..X...b!...0..:..E..S.N...:.b...I..r...jjjjjjjhjjjjjj=.94..8Di.......&.....=1..Au0...ri..8L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65344), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):231640
                                                                                                                                                                                              Entropy (8bit):5.364457651002173
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:C5NkyglHndq99suDdzkJu1p5nE+4z1L9iT0PHX/qzhC/SDwJaMCgoYejjFBzpuml:C5NzAZMdznuz1Lzq3MJaMCgVKndl
                                                                                                                                                                                              MD5:B834F25F4FB644B98B2937FFE35A2211
                                                                                                                                                                                              SHA1:8FCCBEA94B2D152CC9EF4CF9E142CA641AB3B20D
                                                                                                                                                                                              SHA-256:B8BC034829A6D7853ED314BF8D21C747C905C424B03CA9A2E50FA3CE9B764EC1
                                                                                                                                                                                              SHA-512:680661F01A9445B49C8D9AD0BB14037178EDD39B1BB5B964948C9466F3BD7A31125A943570285F81A71C250C1F27908FACC765EC774D60C52F8068B51B857076
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.6db4233a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{66324:e=>{e.exports={queryId:"bXd9dWP49ldGZAorWYn8dg",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_wi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13996
                                                                                                                                                                                              Entropy (8bit):6.4808029254950394
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                              MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                              SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                              SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                              SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AfDejp3bfnw3RGkPR0KTRJdJEkcgbRGwzYFLk_RnpUJTyw&oe=664F3100&_nc_sid=7da55a
                                                                                                                                                                                              Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 423 x 112, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27646
                                                                                                                                                                                              Entropy (8bit):7.985706543536039
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:g2K+Cl1CotAIxfnK/AJFoE3MyzBRzBilKsxeN0beb50OCb7iLN+hRBu7peDxdBT0:tCuSvlpzBR0lDxe+KduwN+LgADJT9mH
                                                                                                                                                                                              MD5:F94AC45123274B1E9EE2B84DDB9166A0
                                                                                                                                                                                              SHA1:5F9F847951A783625FF62A3DA7CF753A8BEA2898
                                                                                                                                                                                              SHA-256:83C991D96D954EEC8140D13B9511619CA785279F437C7B21B4DB0F912ACE89FC
                                                                                                                                                                                              SHA-512:5FEB100D999C6B3BEA10CAA368FC38FE7F25D663271B1FEE40C8CD5D9162249B907FD9634828574CF04FE49E781E8C747D6DE0D9AD0DBBDA641C65565B95839F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/logos/PatinaRestaurantGroup.png
                                                                                                                                                                                              Preview:.PNG........IHDR.......p.....5.(.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:770E2FE2443111ED9C09E9B09C97B54D" xmpMM:DocumentID="xmp.did:770E2FE3443111ED9C09E9B09C97B54D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:770E2FE0443111ED9C09E9B09C97B54D" stRef:documentID="xmp.did:770E2FE1443111ED9C09E9B09C97B54D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...m..hlIDATx..}.`dU...d&.L&.m.f7....&..(.."..4.........""**.`.....T........M.....9...{g6. ....'.;w.=.=.y.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.869110193920912
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:VAwbNPIi2FRA1G4TD6gG1+SPsd6CMixCbAWwvCrG3/q4U5:Gw5PX2FV4mA8ixCH/rG3/DU5
                                                                                                                                                                                              MD5:4D2FD4AB5BAD1FE9FD5C78EC6EF78962
                                                                                                                                                                                              SHA1:3EFB97B6C790567E7DD00A086C1C781E7A7CB259
                                                                                                                                                                                              SHA-256:9E1B4D4F7E652C66B620F9593120F8A97EC01DFBBEEA0F9D0F0024233D137D07
                                                                                                                                                                                              SHA-512:D1AB3357E1CD26E798FBD99CC47BBAF980E616962667823CA78782337C26681054FFC5E7E2FD372255E6E8E07506CC10F977D9378D3901B5F04FD8E39506CB5B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:6
                                                                                                                                                                                              Preview:^.!..,H.1_.!.S.F.N...P.....n._.K9+...P.*;}{.8...b.. ....g|..F...s..(...90....\.."Xg..B.v.....w..n\.1^n.(X.c.Z..w#1~..7....^.t.b..0.R..\V.O..Y.+........v....H..;.N.j...X.0.......~7.#._J(......Q..1[Q[Q^+X..J.7 ..4.).C..$....Y..^...$..6).s...)[.Q............@p....)..W..G.`...Y.n.@. .Z..A......8......ow{....>w.....1.~..V.....9..t.7.q.f.....q[.S...>lp(...QK..X.q..B...,......bX..w.*.9..V.N...w.D..?..}.....qD..!.......p4....@h..[..g..<0...3..f...+y.?B1^.x.A.X.80.3`..O...8..)....Dn.q[.x...b.<\P.SQ...I.;.s...#N+6E....|A-...8H.'v.^...x+............&..D.1...c9<.H)..G...!..x...B.....*>...!|1.B.!.+.-.3]^.....+.......M@..%.......Q..J.. .G....g.....{.X.Z...q.8.@...'..T........;.x...t...._>fp....b..8.O.@.FL..*>..0M...1N...c.p.q.Y.*.1G.>!D.b..........P;.$.....1..|W.5.J..3..X1...S.'..(.xG.-u..|...C.:_..{.0m..<.2...d...V$.).P.H....V..)s...b[..p..<FA......o~.b...t.@.1*o..}..#..1..9o.^...+'..<...c..~m..H.\.o.N|.I.Z......6..@...xX..7......W...;.lcxa{..!.......+.e..b...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.904270538391476
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:eaUH8/mVqyRqaNrD6PBmZJWU7nviVUlouU9AizJG5MoDUDgXAC:acHi/rDi497nviVUimiY58PC
                                                                                                                                                                                              MD5:42D5C30FB435777784BCFE36DE292008
                                                                                                                                                                                              SHA1:5CF2BC5EF314220258A344BFDAEAFFFF163FE181
                                                                                                                                                                                              SHA-256:FC71815091DAAF06E1C7196CA28CF31FECC4EDC6967F56025DDCE32E131F4359
                                                                                                                                                                                              SHA-512:BD28842346EBD4E810A77205A066DF4E28E850BFBFE9F2B3E37BD87C2B046A340C5D2CBBC69BB1774B13C8D0D18A87A5798B0CC52CBD6962EDB63F8922DB4D16
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_stuffedcrust_mikes_honey.mp4:2f755a824eb85d:2
                                                                                                                                                                                              Preview:.. .DV+x....W...^.A.$....D.........$...n.....u.B..*...y.$..EbW....W.G.|k.. ..?......e..C.Q.u..>.{\C..iX..u{.uu./.V?.......\..mY.U..^...O;..J...Xb.3u[.j.~.q@...f..ur..\-u.....q..Q*'....H!.X.+I#.d...r..G.,7..d..gw.-.o.....8.Y...mS....!.\V..[.c.I.+pB.D.+...H!.Wh.?X..NX..LV.~...\.e..0?.Q..w-.2.VC.y $......A..0..,..<..M.p.cL....../..Yu...b.i..).y...$.C....C......tX.htX:Xw.....1....(4q.h.!K..!..[.../.w$j........%.....O.n......,..n...w-@...`.22....zr..\<{..Hf....b.(.}WW/..;.....$.o.u...{.....s].$..........:.......R....1=_...X....?.....D.Y..lHN....q6W%........#.u4I.......C:.{....o.JL..Tt....Q[.%.. )....."\.:...{..m.2F...I.s.zn+..z...M._^_.1\K...j...... c..o.X8$.Lt.).y .Q.XY.......RF..........SR...d....cL8......%. ....B.Z..a..Y.Dd.#u......G..F..A... .J..."..6.z.<.!...,0.@N8 ..8....bX...3P...u.t.5X.D.;s....e."k^N.'g..I...K...K.{......i.{eH........xAt...1\.u\.....N.....U.DWW/....^M....9:.Xd..w..X.(.l...<v....yZR.......wq...>I0[.w.|)<p....}.3
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.961523098748972
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:pkle+ehUXulqVj4o4f5O7cKrPfdtHkcL+qkIBDrRHi7VZGDQY0H:pklMUVOo4f583TnLjBDSVkDQYe
                                                                                                                                                                                              MD5:5650954A8D2C2683909DC8E354776EB9
                                                                                                                                                                                              SHA1:4CB2A5BA33E0599818F93756F65326270C0621B1
                                                                                                                                                                                              SHA-256:DAD19CE894A58775620D89ABAE7687E0D0C0D66C3E2B63EED7AA745FC319E4A1
                                                                                                                                                                                              SHA-512:83BF6A6C74108619FC64243C7F5FA63AB84E836F5EDCC0B7221070F53F1966A916343D6DF74A60EB5B8CA63E081D53FBD9C6E68B41D29046C948F3ED06E0D951
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:2
                                                                                                                                                                                              Preview:......./q,../..c....#'.b|].3.......f....P|..T.q.i.+w'...M5..e.d{....d.e.=..ci..,D)u).g,.o.T.;Y.H...<.aG...Q.27..o...k8I.$..P..`2.......e.....c....=.$r_.V0W,:.......05jC.d...N...A....9xt..!.Zhs.y~.6.5=.,?nl'....T.V..9.....x.<X.E....f.Lx.mKQM....f..)y.=...":*`..>T....3..._.@.....e.O.....f..h'...$.......{...+O.}^.."...2.>.t...J.. .H4..."......H+.....2.-...}..!^|!X..M. Eu.K.....N....$._}$.........1_.|...Ws.xFh.d.GW...q..P.A.f.....X..Y..9..3.......x.qW.^.)..........8...`)...P..y.r..TW.6w...X4.B...?..."B.k.=:b....qz..!.....$....u...N....X...9.....T_U^.. .T.n!.]......N..I.........|...@.1J(..Q..../...o...$....@lgw...n....$.".....?..;.`.x.#.....U2zk......L H.<..a..s....,...I.........(.`j."1. 8.2.]b.~..i..2.@P.x....._.`<..R..4...m.. $..@.....]M...HDh[O.b...._.......I...r.'.T.v.m2l0.K....%..dU.(.\...m.J.i...(..H....{...2.M4....9../GM7..8..(...........1.N....`..vr....Yk.t{..4..?..SS..9~.q..p8.ae....,l..f.(.....q?...o.$..K.4....1...J..YG...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2922
                                                                                                                                                                                              Entropy (8bit):7.919240985269291
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:XuNVR+9n4zWpJ4jMWd1IwrU/YWeDLYyaGZnNN4XvvbqvHDopC0syWgcnhsiD1D2p:XuNXS8t1jogWeD0yQevHDoprs6Y8G4
                                                                                                                                                                                              MD5:8E03976480BB04FF1E8825752D2F5E41
                                                                                                                                                                                              SHA1:2252E2DCCB46A1543A9521CF0C39BE5E5AE67BCE
                                                                                                                                                                                              SHA-256:ED3FC2FE0863B990A6BD9616B8A05421734ACE4664BF4EB71C1DFE86ED91A83B
                                                                                                                                                                                              SHA-512:44BA414DB209EF287DF4D0A748F3CB216C753A89E6BA585FCCBE1622857DB821DA7F03AF6CEED54B7295747FEA7F1C613DD424CB6789BCDF49F3F91660DB88FE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/09/Dreambox-Wordmark-Black-Small.png.webp
                                                                                                                                                                                              Preview:RIFFb...WEBPVP8X...........2..ALPH.........:%..=........5.K..k..kK.5...[.5...m...u.....a.~.x.^...^.....eh....c.V5..?.d.....].I.1....6'c.OLsT>{p...g...:.H...G.*..UG"..[.f.....~..c....&..:......5...b; ..].:Yt..q...,.i.$.5h9...2&.1....}..... .....A......Q..(.....o.ij..........a..@OF.2.X...5T.y'.p=..y`.......m...i......-.p6F.^. ..$E...sg.t..... ..8.U>._......[C.._..h..%....@..Yp..t....Ak....U.....[h.!.V...Y.U.JW5P.v.......Ak....V.0/PU.n.5T$$.eK.:.7X..|...b=.+.~...&...Gv5.A..B=.e.{.*q}.....s.6.x..#H.L........H8.....\.....Bi...x...H.L.K..j.(.W...P.jh@.l...Lp..v.e-E.U..Y(..3...{...'Zk.7...^....Y.Hz..4z....C..n.B.\].....PXk..z.Q.H.."g=c..dl.^d..b.x ....O..H.f..5..`.M...-..v.%I..+.+.1.X...-...Q...3A. K.....*3u-...D".N;....G..&k_.z..}..^...b=..S\.....s6L.d...F..<...s...C...X....c...r....T..8.%....%.:......k....UP.,...$.y/.......A...G.x/.Bo...H.f9P.....k..7....<..#.R.-*e!.&.me.WM.......D.....z............s..{p=G.I...dm..a.s...Y.n..Q.v..W.;..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                              Entropy (8bit):4.142295219190901
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                              Preview:window.google_ad_status = 1;.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38426)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):38565
                                                                                                                                                                                              Entropy (8bit):5.398612473715346
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:OmCtXIeMbZqXY6kWqmWugblDwJZ+M6Yf2MFCCA/VoLKPXserqr+zu92RYykrc+va:OmCtXIeMbZqItWdX+n3M4nGWww7
                                                                                                                                                                                              MD5:3D2B7993440E3D7CBAED2292C38A3F84
                                                                                                                                                                                              SHA1:E710D80AF9B5CA0FC62279BEECD4A1AAB6EE163C
                                                                                                                                                                                              SHA-256:030F79123DB8733C1B9409C6C7B89237BE2738A3E18B73936645E62AF4F5ACA5
                                                                                                                                                                                              SHA-512:712A8D615ECCFA0F56347C3AEE7889340A82617D0CCEA67AC492FA287972BCC7B3BDDE026D28034EF38C4DD82A3565EEBDF787D9418B4D9A5A86E5F5C2074EF5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.f040d17a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules","loader.AudioOnlyVideoPlayer"],{52538:(e,t,s)=>{"use strict";s.r(t),s.d(t,{AppInstallOnLandingPrompt:()=>ps,AudioModule:()=>us,BottomCookieBannerPicker:()=>Gt,ColumnFromPath:()=>bs,ColumnTimelineAdapter:()=>ys,DtabBar:()=>Xt,GlobalKeyboardShortcuts:()=>Jt,LeaveSite:()=>fs,LivePipeline:()=>Yt,LoggedOutNotifications:()=>ms,ModalSheet:()=>Qt,Toast:()=>es,XMigrationBanner:()=>ts,appReloader:()=>ss,badgeTimers:()=>is,bindKeyboardShortcuts:()=>ns,getScreenReaderShortcutsDataAttribute:()=>ls,ie11Reflower:()=>os,initGeoLocation:()=>ds,inputDetect:()=>$t,multiAccountListFetcher:()=>rs,redirectEmailUser:()=>as,scribeExternalReferer:()=>cs,userPresence:()=>hs});var i={};s.r(i),s.d(i,{KEYBOARD:()=>Ye,MOUSE:()=>Qe,_private:()=>mt,detectedType:()=>ct,detectedTypes:()=>at,initialize:()=>rt,register:()=>lt,registerEvery:()=>ut,registerSome:()=>pt,reset:()=>ht,unregister:()=>dt});var n=s(8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406860349150511
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APh:VdmDZXPcVmDZXPcVmDZXPcVmDZXPc7
                                                                                                                                                                                              MD5:A8C6E7D97AC46F05C1F63B09CF1E5AA9
                                                                                                                                                                                              SHA1:ECF72C1515BA5838F41AA3D721AC533024EE6057
                                                                                                                                                                                              SHA-256:2EA264D36623A385529FDC107D2FFB3CEDF958CD4423761F7E4119B92CA661E7
                                                                                                                                                                                              SHA-512:57BDB42320A83DC4BE5F7AAD699CA21BEA277DAA97AA6EDAB266CBA8941D2A2A19B269AD612FCC738A9B197778EDE861C656D4640EC827A148C2C90502FBD1B4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17038)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):86407
                                                                                                                                                                                              Entropy (8bit):5.1984242650464765
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:PsdMMx0dfM058lFGeAw4rOF4sjLeuqjo+ye368vjpjv+hFkHIwhPxdXDjXp/jnr8:BAqXddrdBNcykYF92C2
                                                                                                                                                                                              MD5:E41D4239818CE152F687B737846607E8
                                                                                                                                                                                              SHA1:099595288F20FC96C86DD7C6D4D86DB33335F596
                                                                                                                                                                                              SHA-256:8D209C7FF059456E16C6951E4EFEB2C7D048157E3E751561AD3A2ED9226E8A06
                                                                                                                                                                                              SHA-512:B2AD75F09FDBF370AF2095912A13BFD670C62AB98A0B508C668A6089E18BD52B003BD2B1880BB0677B4CD28947A208308FC418F4A88F0EFA81A43F257B65AC0D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ikCN4/yU/l/en_US/dnVV_isSAif.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("useBaseEntityHeaderProfile_profile.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"useBaseEntityHeaderProfile_profile",selections:[{alias:"profile_picture_for_sticky_bar",args:[{kind:"Literal",name:"height",value:40},{kind:"Variable",name:"scale",variableName:"scale"},{kind:"Literal",name:"width",value:40}],concreteType:"Image",kind:"LinkedField",name:"profile_picture",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"url",storageKey:null}],type:"Entity",abstractKey:"__isEntity"}],type:"Profile",abstractKey:"__isProfile"};e.exports=a}),null);.__d("ProfileCometRootLeftNavMenuQuery.graphql",["ProfileCometRootLeftNavMenuQuery_facebookRelayOperation","relay-r
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5430
                                                                                                                                                                                              Entropy (8bit):2.6465732373896285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                              MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                              SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                              SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                              SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico
                                                                                                                                                                                              Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):180797
                                                                                                                                                                                              Entropy (8bit):5.271311334917435
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:XqCwVdeXuPMmS3CJ7y5qFD8zYIkAATFkSwIa4mKyDmLgyewA485AkHfg83oY8vLy:XqC+dDu7
                                                                                                                                                                                              MD5:154039D4F22394CB83D4ECA89A7DBE23
                                                                                                                                                                                              SHA1:71F63601EF57F4246394481481DF8544D5C03359
                                                                                                                                                                                              SHA-256:857054796560C4874E6D7ABC1E8498A7CC00754ADFEF70673EBEC91BBD245EE9
                                                                                                                                                                                              SHA-512:057673D84D9D74BC4D0D2D255517F1062B1BA38B6852A5355AE027440B9BB0EE30DDAC94223833614C0D2123FD675B238B2640B09F72B7C6761BA025648EC569
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.902d872a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{21206:e=>{e.exports={queryId:"gHehsKQ59lLfvfpPlsS1Iw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabl
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):145309
                                                                                                                                                                                              Entropy (8bit):7.991718847923837
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:2OuIZrRO4wB9UD3nz1dK9pe4aGk0caxC3vLH0beOK+i:XuWtO4wBOznRmds0ZxC3vLeezL
                                                                                                                                                                                              MD5:9E18787A142B885B0C537F520B1B8A7A
                                                                                                                                                                                              SHA1:6C05F57CB4D5D2AC757CDBF42BE0635DAEB962FC
                                                                                                                                                                                              SHA-256:69DC499E2FDADAD101ADA15EBBC492800E58F52B29E160350910423D4159758A
                                                                                                                                                                                              SHA-512:4B67957FBCC0641B59AD8EFB2B37DD16A9C51D06F9A9AB46DDB62772B7F9F670DDDC3608DAD78FB919BC294491179DC81F9593C43D3DAF5D69AAA2AF1C37E5FC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....1....gemMTEU5d0Y... ......0..j...........p.......T....0..Y.X...j..c.w.....;|.@.5...R..l..Cxv..../.q<[...<+..az..!.....f...V...ttD...../5.!.U...P.4w...V.R.]....._.h[..F9...V.y.*.J.~Y.[;..y.........q.....W.....d......r*....H.].Ai..].....[....f...u.&..c[..J$j).!......j..qSn.%..{..*q.v..S..,.ht...u1....b.&d....>.......O.|.y...u..%..v..W.2.VL\.`JSp.....I.w/`5v.F3 .}(.D.wXX9.^X.......k.w...p....4..;....Rozo..:.H..@6Q.x...=..b......./q.....q...x.?......_F..n@4.).J..E...c.eS..k.i8.M..[c.l+M.].........z....G ..k.....7...d.....wtQ../^#.........9..y......{]1.X].6..[..AY..q....0*.z.J1.d......q....5...,).t..S...xnL...x7..u..... .FM2..J3.b.+.y..'-.....M.4....^..S..N..A.....O.B.8F=..U.&.l.....+..S.^p6.KQ.G].|<.#.Y......Q.Q\..i......8....._..)q.../.U....DIH.....t..y'..f].,.JT.c....T..2..2...n.W.M.l.M8....:..D..2..l..F&..W.. l.1.."...g.............)....r.G;....."Q.......e.M.C..O.lL..iX@...'..y...AV.......Z?...uyNnO..>;....l....];.,....[
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43036
                                                                                                                                                                                              Entropy (8bit):5.692113097327789
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                              MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                              SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                              SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                              SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AfD3e8ksBxX3emb1eqQgyA6WttdMlrOxmBqUib_taC-UxQ&oe=664F2AC7&_nc_sid=7da55a
                                                                                                                                                                                              Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4008
                                                                                                                                                                                              Entropy (8bit):7.628775996632828
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:8KEAceKRU7iyRwK631XyZBzxqL9DKvGIsj:8j1RUFClCZBQDSGHj
                                                                                                                                                                                              MD5:AE170F2649A440CDD789D7BB339B3C0D
                                                                                                                                                                                              SHA1:60D02753CD630208B1D404B54D122590376C06F3
                                                                                                                                                                                              SHA-256:9A0779E43169F2F16F1853E5BBCF2A302F3835EE489A10573540FA0D576655DD
                                                                                                                                                                                              SHA-512:024367B0C63E0B131C7F668154CA5FC0D1A58038254F507BCA7A2C1FBB68A86A0F6C7F44357039C20869599B4649CB404A9BD102ABE434F84278FC0E8EAB760A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000f8020000e30400000c0500006d05000074080000d50a0000800b0000c30b0000360c0000a80f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................@...............................z.9..c...9..c...9..c...9..x9.....Rr.Re.z...S...*.......T.d.qJ.V .....].........(.ZSR..M.|G..M0x....?/......,.......]........./.#...........M....Y....T.dj+....f..k....m...Gj...$^W..T...k........!...O..>/.7...^....n....)24.J..*4$...BJ...#x(.v.p......2...,..2..................................?...'.........................105.....!4p3............3n..- ......r..ZA.H9i.- ......r..ZA...n.<........2..4.2.... ...H..I..0...6~az......D.>.w`?....s"..O.Vl.~R.w.D.q.>YR.bQ.y....zc.?~H...C..s...n.2/J..C).*.SE.8...m...P.Bm.............X.G+..W.~?|......F......Q...\.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):547413
                                                                                                                                                                                              Entropy (8bit):7.994141132886018
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:12288:A0f8psCd/YAMru1aEfIdNP8WoOErPviZ1/HxcY3igI4nwbyDqSX0DV6J3:TwfIdBNoOD1/HxcY3igI4wbyDma3
                                                                                                                                                                                              MD5:DCFC0132DD9C98E1A03B2BFB85089456
                                                                                                                                                                                              SHA1:2354806BC20EE90A99ED89C1C2A957429E9B6D7B
                                                                                                                                                                                              SHA-256:CBC184D7358496FBB0B0D221B8993CD163B46F5A9A557FCA5A781DB8F9D71BED
                                                                                                                                                                                              SHA-512:BA9B453BC1178537E596CC8F1B4D250A2213682933ADDDB90FEC36FF6892EC08E3BD06C7B890FCA982EDA583D96B4C464088606EBF0F076085AE3C0C8D46D745
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....1....gemMTEU5d0Y... ......0..Cj...........p..!...B..C.u"...a.AH.......Q;1.]iy.(..u...L...}.A.U.. ....~...@..`B..$.6t9...AT..ce..N.k.....C.T4..<...E_.........HoN..,.W4"A...1.Y...A.|....V]^..lRC.w]a.th......y.."I~..=.*..R....WQ.G...........Qnp.ud..3!.(..V@.v.._....9....`}..d.L.S.D.H}..L.Z..a......(A~..D.g....;.A.)\..y.N+..Zs....\..ly!..NG.....z/.F..K.af}.....q..?..w)H.!..AU..........J..q..@.......Fm..7p....4..0..Yp ..+....}.j.?}..S.S......Z...@..`.u.....F.s.03.L.. ;L"..?...+F.......loQ........R..b.Nz.........M .M.U....a..Lv.9...UJ...<W^..ry.d....`V./....f..b.4.`.*...U.....+..0.#y.........Jb.]...9......N .k..p:...1........_.....LS.S.j.|..M..V.......}a...@A..(........Q...p].qp.....w....o..AN..(..F..P*0.n.r.pM...4.9..'.p..'.q......L_...n.._`;..%.....r...;..U.0...*...0R_...!u@.'.....YN.T<.[l;EBx..<.:D;{l?..|.{..YX..(...9r..Q^..MW.).$....\.:...u.............q2...-p...Ix.a........f...x.&........:..p...5.....Wi.....iL.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1256135
                                                                                                                                                                                              Entropy (8bit):4.447359374973932
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:vfap2nXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62A4:vS5mDZXPcVmDZXPcVmDZXPcVmDZXPcW
                                                                                                                                                                                              MD5:7C0DD2A939EB6E947E811A31C909F32D
                                                                                                                                                                                              SHA1:F84590B73B375E3868D9589239EF4085A8B1BA85
                                                                                                                                                                                              SHA-256:A8A5A8FFE46E920344B79895F4791E59A4FC232021B5D8F0531A4EC7F38496E6
                                                                                                                                                                                              SHA-512:E67A69A5F31183E67AA966F7698FE87957012A1E3CEF741F3393ECEF7917DE7665757AE83DFB0CA903B79EEEB199D98DA5996A6003677F53AC0A973F6CCA0E86
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/about-us/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>About Us - We Are Dreambox</title><meta name="description" content="We are a team that thrives on collaboration - where everyone has a voice and great ideas can come from anyone." /><link rel="canonical" href="https://www.wearedreambox.com/about-us/" /><meta proper
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):279801
                                                                                                                                                                                              Entropy (8bit):5.465457710105355
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:0ST/e8ScJdvCJV0LxdPuRTvTWTcTEDM2HD6TcTEDM24jgT4Zf9PKXjJw/gbGbAQl:0SaEdvCqd2Vsf9PUJwoIVke
                                                                                                                                                                                              MD5:1215ECE704F260FF7789DC8DDBE583E7
                                                                                                                                                                                              SHA1:52BC6216F8BE1CC0D6FDCA32A80E76985B57F89D
                                                                                                                                                                                              SHA-256:AD489AFB8DB095BBC9EA846E54E93612EDDF2613A913AA675E1BA1790F995820
                                                                                                                                                                                              SHA-512:CE92976F542EC5DE6676199DB447ABD4618299C178869EDF20767E30A13FCDCADF93326D7D5AB28B580ED5B7F4A5D11107BE2E96A52F8C8355EAA031809B64B4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/12jn8edunbj0jah6829kj7zs7
                                                                                                                                                                                              Preview:!function(){"use strict";let e;const t=new Uint8Array(16);function n(){if(!e&&(e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(t)}const r=[];for(let e=0;e<256;++e)r.push((e+256).toString(16).slice(1));var i={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function a(e,t,a){if(i.randomUUID&&!t&&!e)return i.randomUUID();const o=(e=e||{}).random||(e.rng||n)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){a=a||0;for(let e=0;e<16;++e)t[a+e]=o[e];return t}return function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return(r[e[t+0]]+r[e[t+1]]+r[e[t+2]]+r[e[t+3]]+"-"+r[e[t+4]]+r[e[t+5]]+"-"+r[e[t+6]]+r[e[t+7]]+"-"+r[e[t+8]]+r[e[t+9]]+"-"+r[e[t+10]]+r[e[t+11]]+r[e[t+12]]+r[e[t+13]]+r[e[t+14]]+r[e[t+15]]).toLowerCase()}(o)}const o="See https://go/pem/degradation-tr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2288)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2418
                                                                                                                                                                                              Entropy (8bit):5.364077919118858
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iInPnDo+LOz1s+BHnsF8o+LOz1sG+v4U5CF+21DJzMP6pF7W1:rPnDo+GXRk8o+GuvuQsSir7S
                                                                                                                                                                                              MD5:985A5CD48B8AFE68C74F688B6A841C42
                                                                                                                                                                                              SHA1:885550AE9C24663E331358821B41E0621B45DEE0
                                                                                                                                                                                              SHA-256:D025EB5E9B442CC46CAEAE009B0297B431244E0868F9949D4CFBC05683CB4371
                                                                                                                                                                                              SHA-512:57C6BD5EF9B14EF3B73EAC6B8373FEB4D983889DD769968B1AA560C91C9A53EE375258B43B10E44D37EB03FB0A3A12F8895258D7D28A68A13DBC64915B2C8640
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.81854dfa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","bundle.AudioSpaceDetail","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip","loader.AudioOnlyVideoPlayer"],{47636:(e,i,t)=>{t.r(i),t.d(i,{default:()=>d});var c=t(2784),l=t(90601),s=t(83427),a=t(73569);const o=(e={})=>{const{direction:i}=(0,s.Z)();return(0,l.Z)("svg",{...e,accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.accessibilityLabel,style:[a.Z.root,e.style],viewBox:"0 0 24 24",children:c.createElement("g",null,c.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 36844, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):36844
                                                                                                                                                                                              Entropy (8bit):7.992665359287783
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:MTS7wwwxey0/SQmHiU2/H/QBmxqkQTiMwtkF7rOeTjdDZUJ/:qYzqjC//H/QBmxfwiMXrOudDZi
                                                                                                                                                                                              MD5:99B89C624F072F884FEEC4B9294ADDBE
                                                                                                                                                                                              SHA1:3EAA649CCC15E0D23E714D4F5FDDB8C8E1C0021E
                                                                                                                                                                                              SHA-256:BC808283387A8637B33848951965143C139946958C7F24E511228126E79A3DF7
                                                                                                                                                                                              SHA-512:6B80EC82252B390226AEFAECE78DE6323B35446018FC87922B25D052639190185A832B424518233B2A912B225754513C8037915BD2C570D26BC75C4C9DB50BC7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://use.typekit.net/af/574117/00000000000000007735b222/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                              Preview:wOF2OTTO...........................................V?DYNA.|..?GDYN.%...2..x.`..>.6.$..<...... .....@..:....m...h......UUUU.H..P.....?...~......................{..M.....'....v...X..D...I._....p./,..=..z]$..d. ......%.<.g[...+x.....bS1..J[D..rRn..{p.&..e..Zr.^.U.".......W.]Q..0. ArP.=..`..........`k?.....x.].....QA.X.....6.......y.Q.CQ.Q..D,..(UQ.{..+...*.j...4..cCER,.KG.&..C.c.y.....H...afB.f....l.[.....;..U4B.v,....6E.c.4.@.a......do....9.gI.{....XC...1.D. "+.....9.........p.....a.:+..e.b2s+.3..].C~~N{.'.!(..)i.SJ.F.pq[.;V....:...:.j..A....y.B...m....h....[e...*...e...Wm.F...".M.q..x. ....Og........'y.B.(C.l..w\.....s...N.8.X.VT\..v.2DD..U.,...L.$.....Y........e...^...(T,..5.Z...J..L{ /..t..=.....Z.w.....[C..@.3[..`..4 .W.a.<..hiP...;....Y.hv.0C./.......c..0..M/.,<.._....YBUK.u.j)%t...........Y.ni...4I>LR@..`.\.e]W.H..:...*U.+dM...W.x..i..[.....U...a:.Z....\...{../c..}..o.b..0$...#.."....V...+.mS.f...~....gT.[.o.x.V......wu......E.Cp...)..B..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):43036
                                                                                                                                                                                              Entropy (8bit):5.692113097327789
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                              MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                              SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                              SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                              SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406860189633656
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APV:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcr
                                                                                                                                                                                              MD5:B47FAB0D496AC4C6FD6824137AEF7E5F
                                                                                                                                                                                              SHA1:C280034136F148BB936BBEEC2AC98575C74555BE
                                                                                                                                                                                              SHA-256:EBC1F067D414CC71C2085682C24520FB57FE2647E4E3AEBBC3B340A472B349B0
                                                                                                                                                                                              SHA-512:948D7ABFD3C9D75D4B5FBEF591638F60D85A10BD08CA0EC1E2B3C7B69C9E60716CD59D25304D3FB2DACBD7674E4E32936BF17EBB282D72FF77A970D41EE08C63
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1482516
                                                                                                                                                                                              Entropy (8bit):7.999555381054941
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:woJDNd+xVX0gTujW/HWt2ZUhbToHPyphh79oKQQmWXagfQg+a57iI7gC70CuBk:wopH+vvThUWShhMWXagfZP57iwX70fC
                                                                                                                                                                                              MD5:188E474BA22CF9550EA328B3510421A5
                                                                                                                                                                                              SHA1:480F5B19294FE46AF3301E458467463566E4CDA8
                                                                                                                                                                                              SHA-256:8BAF4031AF76CA47ECED7B02F9A8676F79A2FFFF80D1A063EEC792D7CF2BA8A0
                                                                                                                                                                                              SHA-512:174A0B21A4F8F3AD3027B2D8048DF0DDD3CB822021989025619DCE193D663869354ED49D7C55C7BD3BA000BE74DB2D02A06AD9518723AD0270E2684C3E8D1167
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....2....gemMTEU5d0Y... ....0..j.........p.Z........\moof....mfhd...........Dtraf....tfhd....................tfdt......_.....trun...........d...U..........-I..........8Z.........._...........A...........<...........8w..........KF..........9%........../q..........0J......................3.......................\3...........S..........C............k.......................K...........................................................>...............................................c...........1...........@......................r.......................0...........&(......................p............A.......... U.......... &...........]...................................X...........0...........\...........W...................................W.......................6..........&3....................../.......................+i......................+*......................M.......................#....................................>..........6............%.......................K...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2435
                                                                                                                                                                                              Entropy (8bit):4.654207464739271
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                                              MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                                              SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                                              SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                                              SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.912976823786832
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:ffJa6ZS4hLJ7SxfzuK5BjCUlljq9E8efQtv5ILT7:HZH7ZM2yxoAQthOX
                                                                                                                                                                                              MD5:764A45625E1EF822AC6B8CAF95E032D1
                                                                                                                                                                                              SHA1:306E0EA10938B8AA29D96BEC562785C89FFBA952
                                                                                                                                                                                              SHA-256:A6674FCC0E17201BF58DCA21ECDAE2D769D9550380454BFFAF24A1C12F2DE30B
                                                                                                                                                                                              SHA-512:97F9F2E311A57BC03966B05CA304F16378232450A7605B98E344C61ADE9F3F56A9C9DBD8B3F457935A01BCF14E890273C063C484B891842B331DB14DA8E37B1B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/grimaldis_family_trad.mp4:2f755a826ce19e:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free.LySmdat..Lavc60.3.100.B4...`..U..A...z.....k..y2.u)..h..#...}_.........._...(....Jo.....`I.{[....../....%Q.G...2.}..7.Y..PN.g...FR.:...n.#...S.-...P....T...X...$...5*p..-,a.......n....UA...[.-t.......-.S..8.....W6.1....N0.AYe.........z@]<...t.1.....g_S*...A........E..W.pa...5.....U....Q.E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=23 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=32.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0......e..:.. .!..v9....<F+..F).F/....#...q.b...~@4.|...Gg....$.n#....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x600, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):33857
                                                                                                                                                                                              Entropy (8bit):7.957041758726152
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:7MpRINmXgmfW5gY9svqJ68iAs+aeKg5mfXGVQr/gN:QpGOgmf6+8TnKg5mfXoiG
                                                                                                                                                                                              MD5:F4C58030BA2370056CA289F80F9ECE61
                                                                                                                                                                                              SHA1:FEEC8B521CADF828C684CD968E9D3A2EC3548A68
                                                                                                                                                                                              SHA-256:0A03FC4ADFFA6819E75D615B407846FCBBE65EBDE2C71C08CEF617E5E4C15F99
                                                                                                                                                                                              SHA-512:D5EBB11D45701D51D3FF89843DD0F971FA3DF3ED3D4D3B4FD7C525F1F84866D00E57040541D95B2F1A951B35FEAC155C4606E154BCCF76CFDD16980E4C2C7A7C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100002c0e0000052100006e22000026240000963d00006e560000f6590000025c00008e5e000041840000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......X...."...............................................................................H..............................................................................................4...=..c|.U.Mu.|.XKK.Cm.<.I.'L..LU.H.}3=.W.....A.4..T...Q.!...*{..Q...yU.5&S..`..%.b.{[6.b"'M.^.......D.r.Zr.l-.k6b.~.zYf..f.Y.+VZ.p.....f..f.ef.Y..F..l~k.y..0c..'.$.*G*.$[*.Z.e.m..CaV.).-j.Vl..I\.D....\.Ve....J.6.....Z7.%..x.....%.vb.f.YO+VZ.d...E....,J..o5.@s......p....V^N.B;....V...".j.X..gk).j.....{/..Cs.k$.f.X1...M..Qg....UY.x...U....R..'.Wt.e.NHm../_l....q...b^.3.Y.l.e.:.3..Y..$z..e.....7<.,...R.[.j............=.....P../.....].(_X...V.....i..BY.,.....T[..zI..a".......N.........l..@.........7....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):190402
                                                                                                                                                                                              Entropy (8bit):5.434462267182652
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:ZEuWPhrjzuf2y1h0/cuioQq8KuckUE4xnDmQ6YvbAJqBEy5MBN:ZEuWrU2y1e/UKuc/5mX
                                                                                                                                                                                              MD5:2CAA8CC4DA6E5A122FB12951C9ED8267
                                                                                                                                                                                              SHA1:4FD5ED87486363799E2D0BB809EF3F35E0B715AD
                                                                                                                                                                                              SHA-256:C06D4285A6561BA404FA9015C5F0D809C6DA44A4E722F47D6F30DE8F597145FB
                                                                                                                                                                                              SHA-512:8270C279E46CAC49393530A24A3027C7D1446A44E5777B2005BDB8DE4D1FF3B0B13BA125A080D23CD3ED8DBC3ABD4D04D543EE154BF43B087826C8C54251CCE5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.e1b24fda.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconAward-js","icons/IconBadgeStroke-js","icons/IconNews-js","icons/IconNewsStroke-js"],{70121:e=>{e.exports={queryId:"uSfBi30HE_r6PG488bZH8g",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumptio
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (29572)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52090
                                                                                                                                                                                              Entropy (8bit):5.659967177573153
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:phWP0YzL6zNRb0CQ2f/Oc8EOlzrGt6ETUH59G2NlyQB0AcKAF3BOIlj4omwthGii:3aZrtVoFMthokhtr
                                                                                                                                                                                              MD5:897DFC61CD5787EC3A2FCCC301E4EF2F
                                                                                                                                                                                              SHA1:839D1099C8DE7F0841506DD82E17976CFB4EFFEA
                                                                                                                                                                                              SHA-256:E30BE518CA5C1409B35BF29CF92201612D0E4E853EBB4347DDA92F5D8ECB6C1B
                                                                                                                                                                                              SHA-512:2779C5525E1393CDAE1E01CF105DF9D6005FCB4C85D2314E0EC43D0E91F4EB6ACF61D34DE8E3C89C4CFF789D58748CB5DAA7962154C7955A9B554D252AF30DC9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.c4de844a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{88335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>N,D7:()=>P,Dk:()=>H,GN:()=>J,Hm:()=>U,IN:()=>V,Iq:()=>b,J$:()=>L,QS:()=>T,R8:()=>m,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>w,__:()=>S,aD:()=>v,bc:()=>E,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(446),i=r(52268),o=r(29219),a=r(9525),s=r(73624),c=r(4077),l=r(16866),u=r(89772),f=r(2669),h=r(92748),d=r(84332),p=r(6658),_=r(1815),g=r(58955);const b=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),E=Object.freeze({Allow:"al
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):70603
                                                                                                                                                                                              Entropy (8bit):5.300728519237376
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:yWpygljSNORENRA/DMshRGsHMeQvEn9BP8ExBJuw9Df:QkjSNOWmAsTGePLkExBkw9Df
                                                                                                                                                                                              MD5:4298FC4DFB962A53462288516CEA3919
                                                                                                                                                                                              SHA1:75F87B34C25E13D629DBE3AE1C67E3D98CACB9FE
                                                                                                                                                                                              SHA-256:46A18ACC904B9AB12C79D87421656C7DE345DEF91F33D56DF4F46560AF32D54A
                                                                                                                                                                                              SHA-512:C13911A98F42B9FC4E685EDD7795AA2E2E835A879EBB37ED8B617C1C900BCF57CFEABAF9E9ECA87B9BD3D2B212E635FDBC0CF0063C9679C2AD38D624D230811C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/modules.common.5e0e27da.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>_});var o=n(2784),i=n(6555),r=n(82392),s=n(400),a=n(73186),l=n(88809),c=n(24949),d=n(92160),h=n(16657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:r,text:s,weight:a,withHashflags:c}=this.props,d=o.createElement(i.Z.TextFragment,{color:e,link:t,onClick:n,style:y.wordBreak,weight:a,withHashflags:c},s,this._r
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14648)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14871
                                                                                                                                                                                              Entropy (8bit):5.33268073838929
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:FoxysOxVxkWNgin0GlIQYrxklFwirXGFiCwdKBMqz/ciInc73Q4Pp/fo9:0PWVxkWOjDxrx8alFiCwdKBMU324R/I
                                                                                                                                                                                              MD5:DDC2FDC3EAC82233C50A55AFE9ADE73D
                                                                                                                                                                                              SHA1:5297230A8F60E44E97A0590D729661768C96E131
                                                                                                                                                                                              SHA-256:922EB21BE4F8F7014502F86E5BE5F6BF8FDD898485D9F8DB677E01130E89DC48
                                                                                                                                                                                              SHA-512:A5386056012AA164747FEF76A41EBE8464DFBE4301B34AB4411221E46BB459CD3BD4728B38B1BA97E8771FBFC922FD272722420D3984C492A0DD319BBDA127F6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.ccd6e47a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{75352:(e,t,r)=>{r.d(t,{Ct:()=>Z,Jf:()=>S,Kf:()=>A,RQ:()=>w,VD:()=>C,x2:()=>y});r(6886),r(60523),r(43673),r(40753),r(28399),r(85940),r(36728);var o=r(2784),n=r(7267),a=r(22685),i=r(44959),l=r(2226),s=r(71768),d=r(66927),c=r(40809),u=r(99241),h=r(37796),p=r(62854),b=r(69418),m=r(48009);function y(){const e=(0,n.k6)(),t=(0,n.TH)(),r=(0,h.oR)(),a=(i=t.pathname,f.some((e=>i.startsWith(e))));var i;const l=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(l){const{remove:t}=e.addInterceptor(new k(e,r));return()=>{t()}}}),[e,l,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),D.notify(),()=>{(0,m.r)(!1),D.notify()}}),[e])}(),l){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const f=["/i/grok","/i/bookmarks"]
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.40686389094119
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APN:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcz
                                                                                                                                                                                              MD5:AB3B1FC69DB74E8A6C293EE8914DB166
                                                                                                                                                                                              SHA1:DE85A95B95521B2F6EFC4DBA95B3EDDE77EC78F8
                                                                                                                                                                                              SHA-256:4F96E84A81F897EA03FCE7A6EAA6D3ED19F17CF719E1BE64EADB22148315DBDE
                                                                                                                                                                                              SHA-512:C5BE233C0AEB3ED881BBFCFDC5A1BC94290969C74A9051AD172AE2F391AC0BF3D890517DCAF8DB60A75C093E943F0A73444AB1B455D8790FF517F5263F8E1C05
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11950
                                                                                                                                                                                              Entropy (8bit):7.907125271980208
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ZpY1U5AaaaTx6X9e+qKWPfwVHraZjYgCudAqFQ1sUY3t:7Y1KAaajMLfwgVYehFzUY
                                                                                                                                                                                              MD5:2C2C828C6DCE4E7E1979C25A01A6DD95
                                                                                                                                                                                              SHA1:857AC9EF08B51E9E66684371B420DB66727A3300
                                                                                                                                                                                              SHA-256:078C921A6ED30A48B657EFBBFACBC6926BEC32EE4FDDCD88D6968FDAF11CD4A5
                                                                                                                                                                                              SHA-512:986892B20F437294FB8E086FAAFFF3067DC4B09680CC4B4B496E1023FF26F446D69936AA8FD58E6B7C0C8CF248FE3B1689C35DBD1526EE5AC1E88C1CCDB48DB7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://i.ytimg.com/vi_webp/gemMTEU5d0Y/maxresdefault.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....M...*....>m6.I.".! r.h...in..7k..........o.G./....C.................}.....f./.U...........w.._.-...!.C....._..k.....O./.?:.I.........................a......._.................._.......7.#.W......*~u=.~....I.{...+.:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....@............b..|@.s..&..VWj."yYE..!.b....@.............]S.\..`@..O.p.&..x.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (19903)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4285933
                                                                                                                                                                                              Entropy (8bit):5.570079275798069
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:G7qLGV/CYE3vS5WgHCZzMf71Mp/pmZuF+7zd7dNuWmBUjDocM4CaD2r0soLNzOYB:GmSVwZzMf7o/pmZZ7iBeeaar0bZzOs
                                                                                                                                                                                              MD5:E58C0F3F3A36E09324D63FAA63241D45
                                                                                                                                                                                              SHA1:1E2C24869C1698E82EB041CFFFA11FB5791D68D6
                                                                                                                                                                                              SHA-256:638C7FBF4B45624942BE3D03F0C76E7B383B5B0B5ED92494750B25FFF9EEFA48
                                                                                                                                                                                              SHA-512:FB3C6C4F0961590F71D4B5081ED680301425E8E4FAC7AD5C0CE1A73EDB001DE5B57FD285640FA5B375824852B8D4FC07833A41065AF761D6BFF1F13708484118
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3iMzk4/yy/l/en_US/jCU9gb_JTYaLwWVtnopTKeAwZ5lcmxwKHk3QD0U40xmYEukGcQ8qJIZuL4nYyUUDEtw_pILxtWdgMGQI1idMD7duBYBHirbomYfO2OmibCttW8k8RmIuXFnF9i-QHPjHHB2rTSo05dhHiOKoeube9tuEyrHvxVsQc3W7iU2bLAiCT5gNIP3NxLwZkrsJHrVDXBSc3z2X4USa9OBXy7iohwCnRcO1KuC17JnnAz76iuNKCZwIRv6x1RFQ5Ibwx.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):299073
                                                                                                                                                                                              Entropy (8bit):4.372437853230279
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:CNbKd64k5M3E2V0VKob3K1tfGwGgg8WxjcK5rqEfHZiKoLnPbvkvpnbG/TK9klrL:CN1VIDGexmvakZMzw7Y36NZPVfw
                                                                                                                                                                                              MD5:1C4A5D96D28468F51839073E8139D268
                                                                                                                                                                                              SHA1:9EA63EB60ED37473628B48B39F41F6E0EB819B5C
                                                                                                                                                                                              SHA-256:28F9C2AE69DC7BEE77ED1AD9D25CE26234EB78C31D3DB442E5BCD81FBC407E65
                                                                                                                                                                                              SHA-512:2678B67862CB214BC2525208E6273C4FB4E40669C2D7248389B473D2E1D7FE90B523C692474E7B36D6721B2771C7F440289BBF0C483F38D5897092E285C1B24F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="259" height="56.8" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 259 56.8" style="enable-background:new 0 0 259 56.8;" xml:space="preserve" preserveAspectRatio="none">..<style type="text/css">....st0{fill:#fff;}..</style>..<g>...<g>....<g>.....<g>......<path class="st0" d="M212.46,13.89c-1.01-0.16-1.8-0.19-2.84-0.31c1.55,0.09-0.19-0.06-0.4-0.05c-0.21,0-1.63-0.17-1.99-0.21.......c0-0.03,0.89,0.07,1.2,0.1c-0.63-0.09-3.92-0.44-2.54-0.23c-1.53-0.15-2.65-0.3-4.27-0.42c-1.25-0.09-1.89-0.12-3.25-0.31.......c0-0.01-2.16-0.15-0.13,0.03c0,0-0.64-0.04-1.34-0.1c-0.7-0.06-1.45-0.13-1.69-0.15c-0.08-0.03,0.12-0.02,0.61,0.03.......c-0.08-0.03-2.53-0.19-2.9-0.27l1.14,0.05c-0.19-0.05-1.29-0.12-1.8-0.17c-0.05,0.06,0.68,0.04,0.16,0.08.......c-0.03,0.02,0.14,0.04,0.5,0.08c-0.52,0.03-2.33-0.14-3.16-0.24l1.05,0.03c-0.64-0.06-0.57-0.07-0.26-0.08.......c-1.47-0.19-5.78-0.46-7.54-0.58c-1.05-0.07-5.02
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                              Entropy (8bit):5.1438285092683405
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:tRBRNqcwR+8PsVq3B5RL5MWkDmJS4RKb5KVErcHgSAJIi/VJgrH2b4qHfqoW0:tnrZW6mRVMW4mc4slmUYr2RHSY
                                                                                                                                                                                              MD5:DAF7C1053E08E600E06C4115BF2181B4
                                                                                                                                                                                              SHA1:452C1516E428C937762CAC0842AEC6FB3E48C84B
                                                                                                                                                                                              SHA-256:D960843FE85CFD71159433734ACD16A8406BCE0491BEF7C4C361D6139168C64E
                                                                                                                                                                                              SHA-512:F810C6E594588682F384F40061B34FA6395CE470ECF73DFB81BED510CE59337582B0B3B67E06A769888CE853E879C3DFC28A986951FA29446BC5995579B8EDCA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo
                                                                                                                                                                                              Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z" fill="currentColor"/></svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4119)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4342
                                                                                                                                                                                              Entropy (8bit):5.51320346467178
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OtEM6xJoL24oGy9m4rFUocPhvuQsSibsXad:MEM6xJS24l6mASv5voh
                                                                                                                                                                                              MD5:460657C53C563D8F9D96AEE98F5AC2EC
                                                                                                                                                                                              SHA1:995289F97D8C7C0D02C3EEEEF8C3BB392E31CB38
                                                                                                                                                                                              SHA-256:A681487F7A2CEECD24AC2F772E3CC40863F5A4477D5219762E53409F0B5537EF
                                                                                                                                                                                              SHA-512:7F3B8CE8BFC7DB5A0910DCED1A3C1BEBED3ED775B7F04E390BE1A31020D6183AECB6414FD76746AAB7E7DC0BD6DEF97FB34BEEC1568DD58C89345A829E2E058A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.6da8048a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund","bundle.AudioSpaceDetail"],{292:(e,t,o)=>{o.d(t,{Z:()=>m,w:()=>b});o(6886);var i=o(2784),r=o(25686),a=o(41441),l=o(70451),d=o(73186),n=o(63705),s=o(53363),c=o(26176),u=o(6454),p=o(76372);class b extends i.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:a,centerTitle:l,hideBackButton:d,history:n,isFullWidth:u,isLarge:p,middleControl:b,onBackClick:m,rightControl:B,secondaryBar:y,subtitle:k,title:w}=this.props,{isModal:x}=this.context;return i.createElement(r.Z,{style:x?[h.childViewAppBarRoot,h.appBarZindex]:h.appBarZindex},i.createElement(c.ZP,{backButtonType:o||(x?"close":"back"),backLocation:a,centerTitle:l,fixed:!x,hideBackButton:d,history:n,isFullWidth:u,isLarge:p,middleControl:b,on
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13000
                                                                                                                                                                                              Entropy (8bit):7.974592185896895
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:dEwHQbYpLzZJgxsMjCigLrG+H4fCwx5JhWMRc/:dEwHIYpLzZJjmXgLrNYfDpA
                                                                                                                                                                                              MD5:907CEF852F26E594B72CE181ADEAF7FA
                                                                                                                                                                                              SHA1:63A22ECDD52DE30B5698DF8D926D180878DD9527
                                                                                                                                                                                              SHA-256:6FF478FFD9F555509DCCE063C87D4E5EEE63070E0BDEBFE2B777AC8D952E8F25
                                                                                                                                                                                              SHA-512:4F02C2965C57E0008808D393FC511C68EC382A4DF46914A69F57BCBFD8DD11C67D2CAE22D59F9BFD3873DDBE28801F8219879A22FB3B105CB0B91CD2D0ED4E53
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Grimaldis.png.webp
                                                                                                                                                                                              Preview:RIFF.2..WEBPVP8X..............ALPHW........#'..=v.CL6t....6..K..6.45T..c}G......,...CG............B.,.^.qcf^...N.7#b.Pi..m...AI.^..t...I..o....<.A$...}g..]..*.q^.....N..[Fmy...?.?.W.:..Tu..6.N4.. S..*.....' ...-.{dfm..T._"Q.3ezQ...l..z.....K...^..\..@.^.....Wl.fb.....h.......RS.".F.........C..K?~5.c.?...yo..c...B.7....f9.....E.!".........v.......T..h......qGh..<j...$..^....^P...GK).C'5^.=rdvM...~9.l).Y2..u.U......z.9TL.......A..;.!.Y...K$|.^...\.Y.....T|...J.....@v............\.~wV.T...8..e.V..Cz.D;.-e...$U...Q.Y.]QG*.j..8.`...V.-..b^3..Z....8.!om..6.'......N....w....l^...].8[d..om..6.."..*...J.A...oz..pMb.yP;I...L1.....F........w.G........~..#tvZ..J...duy.F.B....DW..v..?> ..mR..Lh......a7..Q.^....^......v...B.t.:0a...-0@..v..bk...K.......R...x.....!+..jg.iS....c.......TJ..mB.).k.Ya...[...ao#.W..:...i...-.....f...IM.....E._.`w.c.$..-..3.......pYj.=t.bK..S*...9.r..<..~.F.vX .\j.=8..}/....F.o.E..!G/Mrh...C..4.+.hB.\{.2..*......p.v..|A..k
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):525
                                                                                                                                                                                              Entropy (8bit):7.228218486393431
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/78XtUV5CwLReoSsMwbDsVq9NCgj+pJu3Gq+Hc:5t1wL0nmFXCgypDi
                                                                                                                                                                                              MD5:9D94A67D8FC70C53928AC1CD075CC95F
                                                                                                                                                                                              SHA1:F79B3FDFA15E79986F099544352A84D90D3E40F8
                                                                                                                                                                                              SHA-256:E66B655FC079D58C8CD6127D774184F9C00CB528F46B125AE3971BD3E3EDD5BB
                                                                                                                                                                                              SHA-512:23C2D6E784BD4EF85804EC04AD8A9FE807D4F31E12CBEAC9F5A0E7BA7803F8B381395D19A79BAEDC127DE38DC18E02E2C3ABD5CB0A53B8F53C6783462DF0212C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/facebook.png
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx....I.A...]....r.....K..-.-!)!i!%$%.E!'M........O...\......E>df..7....X..\@. .}.@..!..F...9.7..Vj^..Y....H...@...... ..@...... ........Q......\.:.c.;.=SS3.w.5I.=B.t|]%5VV.)u_......n...Nja@...R;.p.........h/o........D...n..~....[..v<.+..N.K...ytbs.U.9Aw.uY2..eh..C.....t...lg)F..<....T..>.....SN#9.=..0..n..{....c..?..X.^.~...0t..%+@..1..*....)O..J..D...2... ..@..$... ..B. ...H...@......Y..L.I=A.fd_(.,}.0..f.o....-_u.S&h....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9225)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):96752
                                                                                                                                                                                              Entropy (8bit):5.6206762021363295
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:wpXfs4B2OSMpZP/5AZFKJ8U3I2URZZ4HgsOCrmdtCs7dZhfZsO4rodtCsVfyOzT+:fXex/5AZEJuhTIsyk+4KJY4OP8iTc
                                                                                                                                                                                              MD5:0BF2534AA69025592689DB510C304BAE
                                                                                                                                                                                              SHA1:F9AE86CC1A02EEF0440D13D8E3E160545C38D58E
                                                                                                                                                                                              SHA-256:A9C5ADDF41F91F1D34436EEE4314F2182C8E17DBD7149930887C9E85B80E3BC3
                                                                                                                                                                                              SHA-512:7A70CC5618D269EDFCABB6CA584EE63F20AF0DAD681CFC52371531E120A90F71BC61EECD1A5D3D4E4529242FEB0803188EF49756F7822B0496B47AD42CA3D07F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iyTY4/yU/l/en_US/6ootXSk4mYOEtZJvnoCzd9rGX22_iLwD5xsw_y3zVOBSnf2ML2XDKJo5r1v89-9txa.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("WelcomeMessageSendQPLConstants",["qpl"],(function(a,b,c,d,e,f,g){"use strict";a="welcome_message_send_failed";b="welcome_message_send_success";d="welcome_message_send";e=c("qpl")._(619057412,"608");g.WELCOME_MESSAGE_SEND_FAILED=a;g.WELCOME_MESSAGE_SEND_SUCCESS=b;g.WELCOME_MESSAGE_SEND=d;g.WELCOME_MESSAGE_SEND_QPL_EVENT=e}),98);.__d("IGDWebUtils",["CurrentUserInitialData"],(function(a,b,c,d,e,f,g){"use strict";var h;function i(a){return a!=null?a===1217981644879628||a===936619743392459||a===487152425211411||a===1035956773910536:!1}function a(){return i(Number((h||(h=c("CurrentUserInitialData"))).APP_ID))}g.isInstagramWebSupportedApp=i;g.isOnInstagramWeb=a}),98);.__d("MAWCurrentUser",["CurrentUserInitialData","FBLogger","IGDWebUtils","gkx"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(){var a=Number(i());if(a===772021112871879||a===2220391788200892||a===256281040558)return k();else if(d("IGDWebUtils").isInstagramWebSupportedApp(a))return j();return k()}f
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2606)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2829
                                                                                                                                                                                              Entropy (8bit):4.960890735529486
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iI+N6X0Q+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBY:mWmBtlfQi9T9dXlpM0n6hwyB+8RrCWs
                                                                                                                                                                                              MD5:A0CEECA12CAADA9441485EB86FFE45AC
                                                                                                                                                                                              SHA1:EB8100CC4243B4DF8D7405352607A5163B950977
                                                                                                                                                                                              SHA-256:2AC8DB9BD5F116D8C842370B42AD64FB80EE06B5A400E6972F84F4CFF3580260
                                                                                                                                                                                              SHA-512:688E984F5D3E86AD8557979EC302FBBC549FA2ACE46176A8597BA1181E8697BBC7A22213B7FBF4D3D42DD977E9190C21841D4112C7C2D0B090A6A11C20798282
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.2b78896a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{20871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storag
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2545937
                                                                                                                                                                                              Entropy (8bit):5.660620307002729
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:dIVSaBpolMP3aBkkEZcIbFLGpQl0OW4oLJC0fbFBGHUyJp3D:OSasMP3XGOW4oLJLFBGXpz
                                                                                                                                                                                              MD5:3D8AFF64604E7CF8BAB605591E1555A4
                                                                                                                                                                                              SHA1:F54B76D6FDC4649124EA6465E7257C433BAD20D2
                                                                                                                                                                                              SHA-256:157D43EE275D39D49275CDF40529E3485B1314A399AD5150A8304501A8856CFC
                                                                                                                                                                                              SHA-512:85214CF20C7D77F600D4B81E8F233C0A763FED2DB32D6273459DE6BFB361D55B45BFBDF2334056E2E87BBC07FA1F580064E0E946042E42B8DF7EE4D1D5970CB5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/1a390536/player_ias.vflset/en_US/base.js
                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1606
                                                                                                                                                                                              Entropy (8bit):5.268388270264093
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                                              MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                                              SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                                              SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                                              SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x1000, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):311543
                                                                                                                                                                                              Entropy (8bit):7.9764732557557165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:AwwoodktwjE+/mMA42Hy6LytONmbMuWQ9cm8iENzi5hVOBJVDDeqX6L/CSor:ud6wjE+pA4Nt7bMuFv7PVOLV+qaor
                                                                                                                                                                                              MD5:A84A30CD0F5924A27E013F3764CBE4B6
                                                                                                                                                                                              SHA1:F0434E5F9F99E60521455B32AC677137AD4E3024
                                                                                                                                                                                              SHA-256:A654FD4022842CA4CD759B2EB8E071D6640D26DF9A116CD120ABB911708974A5
                                                                                                                                                                                              SHA-512:79931F8DABAEB05535274AE8E08BC7A81007EDBA08D80CC7AC7E0BAB7461BE8B7CF2A91F790A7FD5BB1FBE50BA10ECB447ED30ED8741719728D8A2A3CBEFA39D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:C3E26787AFB111EEB9B7C4E5C43A213E" xmpMM:DocumentID="xmp.did:C3E26788AFB111EEB9B7C4E5C43A213E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C3E26785AFB111EEB9B7C4E5C43A213E" stRef:documentID="xmp.did:C3E26786AFB111EEB9B7C4E5C43A213E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2661)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2884
                                                                                                                                                                                              Entropy (8bit):5.36969411126439
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIy2H5pobZysnvKOL330YiS+zY2tjv+UySr5p3762TlOz190YqFNWmE2H5V:m2HobZ/933szY2hvrTr5VJT8WNC27
                                                                                                                                                                                              MD5:69D32B9CD504D45D16D0090D08C4877E
                                                                                                                                                                                              SHA1:4AC1E922710CD7B7C2E8E73ABAD39A1C0DBA2261
                                                                                                                                                                                              SHA-256:D82B752CAACC84C7F1C9BA9BF709D4FCF5154649E1F21D75E08F237CDC60C259
                                                                                                                                                                                              SHA-512:247CFEADD1C3C3D695B2C2C9D41A386E308BFC6421A65669A17E466761CA493ABD0060BA8A5333D19FDE46292862938CE747A7E7EDAE062A0F52CEEA98456369
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~.f9a8ca6a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~"],{10364:(e,t,i)=>{i.d(t,{Z:()=>d});var n=i(2784),a=i(25686),l=i(77920),s=i(33363),c=i(82392),o=i(74062),r=i(73186);const d=e=>{const{accessibilityRole:t="tab",description:i,disabled:d=!1,isActive:m=!1,label:p,link:h,onPress:b,paddingHorizontal:y,renderRightContent:g,styleOverride:w,testID:f="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof p?n.createElement(c.ZP,null,p):p,D="object"==typeof h&&h.external&&!h.openInSameFrame,x=i?"string"==typeof i?n.createElement(c.ZP,{color:"gray700",size:"subtext2",testID:`${f}-description`},i):i:null,H=n.useMemo((()=>"space0"===y?{paddingHorizontal:0}:{paddingHorizontal:y?r.default.theme.spaces[y]:r.default.theme.componentDimensions.gutterHoriz
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (18548)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):423091
                                                                                                                                                                                              Entropy (8bit):5.444269596888102
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:MvgqGGPvRxYxswMOJR4zSW3DFkOcb/CRN3CTGsy8AB5p/H6Y4HMaWKTr:rTOwMOUHRETGX5HD4sw
                                                                                                                                                                                              MD5:0ED5EA959AF038BDB48CDDC3B7BE5EAE
                                                                                                                                                                                              SHA1:45F7A6DD6CE63719D6A4EBFD947C24EAA015B2E5
                                                                                                                                                                                              SHA-256:3EE95605748F1C6FFD91B30D64ACDB535AEACCBC758F88F0D67F32D63353FC15
                                                                                                                                                                                              SHA-512:A3897A9058BE2F5B7C25B8A5F98A0083114370E9B12A2115966C3E1C10AECC4F503AE7B5C561911A422E33A20A6D70227A55CA63AA93200802832BEAC1095CA0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i47E4/y5/l/en_US/o4-4gtuumUh.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometTextDelightAnimationQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7198545340159758"}),null);.__d("CometTextDelightAnimationQuery$Parameters",["CometTextDelightAnimationQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometTextDelightAnimationQuery_facebookRelayOperation"),metadata:{},name:"CometTextDelightAnimationQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometStoryAggregatedUsersTitleDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="24833698116278416"}),null);.__d("CometStoryAggregatedUsersTitleDialogQuery$Parameters",["CometStoryAggregatedUsersTitleDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometStoryAggregatedUsersTitleDialogQuery_facebookRelayOperation"),metadata:{},name:"CometStoryAggregatedUsersTitleDialogQuery",operationKind:"query",te
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.8983950434099945
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:/7hgVvLdictQ9QcsHJymtsAUhqZNQDwVrWHRp+l11kcT:/7SvMJ9kiFA45xp+l11ki
                                                                                                                                                                                              MD5:E1D07F2945857033D0EA0C291DEFF896
                                                                                                                                                                                              SHA1:9C068F5DB7B6A27FD479FBBDB8F86D1ADB8E527C
                                                                                                                                                                                              SHA-256:8EE50F3EDA68976963C58DDE75C3A31CE6D6E6713DB083FAC7B982798EACEC40
                                                                                                                                                                                              SHA-512:A8BEB7F00135ABEEC8BE71E30FD1C40B12CF0E5AC6A98D973054086267359299A7D917BEB32C04D31D95D246EF3A420E915DBC8FA7A089C885CAB188CD6364EB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-02.mp4:2f755a87cb4cc4:2
                                                                                                                                                                                              Preview:X.`"...3...>|m....?..u...{....?co%.N!.(.i.6<./;.k,.......#.zy?..C.T..lh....e.........m.~KBj....b..b.i.H.S...I.rj!..L.Qo..l.I.G....L.J3f+.(.......5J..M.-..G.*;..S..h?..._Yo..rL....)=....}.o.?......l..W...tT..\L......J.......&...{..kYF,F7.Hj......=....?5.Bp.......S........}...q....3....A5..7.j.@8.....,.y.|$U..n..8...4,=3&_./|.lDR..j.....{...a....<....^..b.w..i.QAm=l..:.......M...~.."-y.m9.IJ.....p.zt..\G.S.....K1.8.y.J..m.q...m..Y/..9....?.....+3C..~e..u..4V..p.l.W.(.......fN]?.w\,.b.......3.M;eDl.J.2n..A";6m...J.L...Q...5|B..Q:..._MhgZ.....?V....&....}.S.|.}w'.C....Q.o1.m.....I<u..@.....T..o.Vc..3..W....b|s..>.O...........~1.......`..~...`=.^x5.9.)@f..),....z...RT..y#..5I....j`Kj&J..}B.._.....P.L.@ *.....,..|.Gr1d.........l.u..A...O....'=.[..d..AD......Km..>(.aH,.......q..1:.K.g..>~1^...W....(^JF..>......8>ke=x.e.<.0....q..u.a.....(".....n..u...J.d/n6...l........h...CyJ&.E^...MvN.......(.a).:..]~..IK...4..|qr|w....8......pd.L....A.;.n....u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.947564410638671
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:UvNHBM64x8KZV9iuajphCY7IzuixkxX/ZkYtinQdRCQJwWTMGzmNgnE5s:6iFZ6ugLC+InaX/ZttrdQswWHqgEa
                                                                                                                                                                                              MD5:7A6F8295C6C5CB45795564EB58DB756A
                                                                                                                                                                                              SHA1:304E3F0FB159BDA14E282D131C07C58A37EA6D43
                                                                                                                                                                                              SHA-256:9CC19267668BACE491FCE509A076A74CC0A25BEEB1233968C6DB99140730DA0B
                                                                                                                                                                                              SHA-512:2666E8B7F4A0FE6AAEAA5EE42E2633E0E7DBAE7C250D9C0E6754B912CD7BD0AC2739EB83E44C17B375232503B9061ABCAFDFF3C18EE985BE584D64B1D6CCF404
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:5
                                                                                                                                                                                              Preview:e........p+/.!K`.`XC.... .......{<p.....U.U..a.[L.}y.[..p.... .Z......NL!x\...x...^.C......!](....M..[b*~....f@I<..;@..vAi.E..-x.}.8...{.eVk.^X....GG.'.Y.q%...*.:^..&Q....)....|%......Wz*x.....L<o.z.7............\-...;.&.]....(8,[..D..:.R..t.P..O..%...^)=.`.T.o.9e..X..@D..........P..(.....PP......8./8./.!z.~..t.L........_.`P.P..J..\&5..M6. Wq.........1x..@d."...2.Q.\Qi...*...*?.!..8.z.......8...5....I.mK.['>..f..Wix..nb..8..5@..{m..=.!.%C..h._.?.............O....-h..U......nA..i..M.....w.x..(.7.......I.`....c.....3.K..u.U....q@.b.lU.h. .1_h./.&V...4".<.. .*i.......7..p..C...[>...1.....:.KM<U.[....J5....P.....y..*...-.....9..7.....W..V...u.LB..`.OM.8o.om.....a.z....q.... ..(d..n......c.!G2.PE....@.ZD...2...C.Z..oo.8.*,.R..@7.*}cI........9......\C...;..u......1.R@...~.8.88e@.j.w....4.@t......1\,9......P..)...90......$,..l..p.....V.X..T.R...t..,..D.......Rs...P/..c....X.).........p..g.p...e...&....!....b\Wf(.d.a.....F8.(...".0.B.C..4.E.....p.>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1661)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1884
                                                                                                                                                                                              Entropy (8bit):5.644586462788356
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iISkgmdwRgYds8713PO9t4sPdcj+3VqEHXWmEkg6:2kgmd0s87BPOsIya3VqkXikg6
                                                                                                                                                                                              MD5:075001B9237295334D944D4377718819
                                                                                                                                                                                              SHA1:500775BB237E7B43E244FDBD25456A09240671D7
                                                                                                                                                                                              SHA-256:C6C40A0C542365EC100DF76F01DC125E147C40CBDA22275AE2148BD2961B9E7B
                                                                                                                                                                                              SHA-512:537A22D57AAD92FBB843DA421AEF8451933E831C8B05913CCBDEFA1C7D6E65D070D322749A3FBD7F63B2D7A510034D42A9E8DC553372BC29924345969D03BC38
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.870fa24a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{15610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(45184),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b()
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):405317
                                                                                                                                                                                              Entropy (8bit):5.417978364529961
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:5++4B0YqCpIy+YfUZs8u20DicHywkIq9iHs32cZBYkoVvDl2cfSexf:5PxCpIPCGOJDB
                                                                                                                                                                                              MD5:EAB34CCB7EFAEB39B168A30E88DB5FB1
                                                                                                                                                                                              SHA1:495AE3188F1D1722D994FFBDED5FB1A31926F0E5
                                                                                                                                                                                              SHA-256:79A207BF7FC05A318EC1E1ADEF611A25EF007988E9C5C98FD799C5FFDEB57EB3
                                                                                                                                                                                              SHA-512:8946AD4CCA69F5E35804A1ADEDE9629CAB92E63C2392092BE33DDDB8627F3A4C2E3ACB56A8070FD731F1CC297E9C982E9365478450860F99877C68DA6CFBCF64
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.72637d2a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{93128:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},18561:e=>{e.exports={queryId:"bKw070RKxWfAI39SV8Qv3Q",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_twe
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4178
                                                                                                                                                                                              Entropy (8bit):7.490050296203736
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                              MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                              SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                              SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                              SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):256682
                                                                                                                                                                                              Entropy (8bit):7.993927750750965
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:6144:fSBFMb9t4/dtnV5kfA54RJqINo+Xkkjlu4myqnSmXp:fSBw9tE3N2Jjo+XFjlYtnSa
                                                                                                                                                                                              MD5:71F8723B27B7713B97E9134DB1B0E310
                                                                                                                                                                                              SHA1:133EFD87940649765DADF05948D9CEB077B6808B
                                                                                                                                                                                              SHA-256:3C79912C13749B78431C58386EDDCCE08B49993379FB6A33E4C2B3ACB54E08F2
                                                                                                                                                                                              SHA-512:53D46A3DBB4D438B59BA182EA1FBF4CBDEE6AFE22C0857881EA04BBFEEC9CE685CBB8F6CD47972BB7D6FAC9D7DDAE3D2C03747EAAB8C3F4F970A1FDBE5E228CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....1....gemMTEU5d0Y... ......0...j...........p.....S...s....F.}]ZK. .+.]m.,oV..yP.wT\%..f.7...y....[.676.c.5.......bjw...CJ...sP...!.J{j&-.3.,...0N...|.$.V.e.......A0..p.....[.l..I......J....}.......p/.....juc.D/....j.VLm..!..t.}K..U:.([j...BTe...cU.y.Y.a..w*N..~A.&...;z.......Q......F.t.6...D.}.f...1sF.#.\.q$c.=.m?..g.h..I.....`Ys..L ../g....'....*..).(..5...c6.+..(.(....e..Fw...:./.q.c.y.).B#.P.{.rJl.....mr.c...L..\...E...k:...M...B.P ..K...jj#3..U%Dx..A,.....0..I...f.H......WT._.*..F...kt.h.=z.....-l.(.......A."Lf.Y...Qy/u..2.....w.\.]...k.Sw34@..Xb...B..C........:.\i..v.mR.*B ,....D..h&p .um.bo .Hx..\..-#...dx.......I.3%S4..`.....:..d...P..w-#..W..^..Iy.h....$.".W.$@.~.%.=a@t.t...Y........q.a1.l.>$`|..._...@n...=..Y..&II..sV..2...xY.A+.....>v<.?&.O!S.E.J.f.....Mu.........C..v...\...G.yk.m#........t.u....Vy...r.N......e.E..F.......;/.y..FG...nbh..7v....3....&.6.........9..N....R.[.n_.j%.....c.<.../....!6.,..WX;............~N)%..._.*..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):120953
                                                                                                                                                                                              Entropy (8bit):5.480329448144302
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:5XuR2GAdKhs+aQZgc7onQlYXaiBeiuDevL00KZTV:9uHAdKC+aQZgc7onQlYXaiBeiuDevL0Z
                                                                                                                                                                                              MD5:3AA15D08B6F8648569D36A2362A109F2
                                                                                                                                                                                              SHA1:26D96D4C292E8F86E51350007CC156B3C36B9513
                                                                                                                                                                                              SHA-256:6864F5F83F466B2978D38DF78ED4E4C3206260F996D1CAD9CB44098124AA4630
                                                                                                                                                                                              SHA-512:1B10CD4E0265A23186A454E2501C76F8558F54BFB3E9D3776F47C7557DE970A114019CE280228534CDAA78158E12F50F45C7785EDFA52E61C71684DFBEC3C762
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/1a390536/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var a8=function(a){g.Ep(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.kb()).toString(36));return a},b8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Dga(a.B,b,c)},OAb=function(a){if(a instanceof g.xt)return a;.if("function"==typeof a.Ck)return a.Ck(!1);if(g.ab(a)){var b=0,c=new g.xt;c.next=function(){for(;;){if(b>=a.length)return g.t2;if(b in a)return g.zt(a[b++]);b++}};.return c}throw Error("Not implemented");},PAb=function(a,b,c){if(g.ab(a))g.$b(a,b,c);.else for(a=OAb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},QAb=function(a,b){var c=[];.PAb(b,function(d){try{var e=g.Ov.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.tla(e)&&c.push(d)},a);.return c},RAb=function(a,b){QAb(a,b).forEach(function(c){g.Ov.prototype.remove.call(this,c)},a)},SAb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.935204396192469
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:xzTjgQVshZLF2KQ4VXwcJmN75r3L8xX2pi6ohTxfsPg+5Gusdxo:R3UZ5cWZJmN1wx5R5VsPg+5Gusdq
                                                                                                                                                                                              MD5:0D4B89F60615FB2B307C3C75B8242F79
                                                                                                                                                                                              SHA1:94603A8BEEB473AE5C0DCECE9D9E92EE6C8C71F6
                                                                                                                                                                                              SHA-256:065150B9BFDD8ED40F3FF8746BAD71F5B336D933407E2474DAD465E2A2D1FE50
                                                                                                                                                                                              SHA-512:5C131D4AC8E055E60202A81C617CDE0F71BC37FB92611C3D1ABACA467D3AEFC1EC9B0848C1E01B66C95648B682B025A471165D24FC37D4A595DB2E56662D38F9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_street_taco_pizza.mp4:2f755a824cfa44:3
                                                                                                                                                                                              Preview:O.u..N....X@..^.!=.o.2B/UYq..1<$..4.s..S.......!...........''.N..n.s....:.q>$I/...O^..&.x.$....7w.rs.`S"......|". ..+...i2.{.....F..<....,..l......"B.YlQ...1.....1@e.?..x..xJ$p....`.pc.A...0......S/Lx...K.8;....n.......if..L8...|..(...0...g........._....X1T*..7.......7M...w.&^...`._.......0..!....;#.\.u.+_......g.B+.$H*..u...&.......T\....T]U.....t..U.U}.U.[.J.UZ.....]{.|~K.g&/.W.!,.f..c... 5<......@....... ......s....c.@.!K..ru..Q..y..F+...6.....X.{..!..."...V.K\..$...J...j.......H...X...;u..J..w.X..C.......~........f.|.rQJ..6&d_....x...6...e...&.....i..r...].....N...^].@..~.....x.V...s.E.D..`+N.(...n..G0.............A...O.,.X.8...+..Y....g.c..~.....{...uu.=jH.....[..".,......W~.<H....B......{&B....r..`.ug.(................#.\_.z.....u.QuU...p.E...D. ...xD.V..\8.GiuTB...Z......mT.,...*....U.b.z..T....%.%.Jw....'.Q^..i.....F.|8=...........`.."..j........X..(.F......~..8+.....(Y..MuMf..M.W..A.5..h].....uXW.{rz.M?..!..UUV.@.....WIf...U.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11091
                                                                                                                                                                                              Entropy (8bit):4.741476565322467
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:N6bIoA6SYDhUHXQLw38r160YBxXfxSNrPEDUnVu:QdDhwuwspYDEN3u
                                                                                                                                                                                              MD5:48E3035287593F91514A346AF2393FE9
                                                                                                                                                                                              SHA1:7DFEB453E67F3AAD6EEE5F50F8BF3860FE22A8E8
                                                                                                                                                                                              SHA-256:B78C3BE9B7AC87AA0165CD1B6A45D5BBA62F6AB31B0408A2E3988C27464818F6
                                                                                                                                                                                              SHA-512:1C17AEBDC3D121675EBE037874A5DEBFD4B10327173203DB9F0666854C6C5EF10A93F78E80817A05190346CFCD698B32F1431470F162261171557EBFE5736DE2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="199.91" height="199.97" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 199.91 199.97">. <g>. <path d="m2.99,90.06l1.85.22.73-6.15,2.21.26-.73,6.15,3.43.41-.34,2.84-9.73-1.16,1.22-10.19,2.24.27-.88,7.36Z" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width=".75"/>. <path d="m12.52,70.48l2.11.57-2.73,10.09-9.46-2.56,2.69-9.95,2.11.57-1.96,7.23,1.55.42,1.61-5.96,2.01.55-1.62,5.96,1.68.45,2-7.38Z" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width=".75"/>. <path d="m17.12,60.3l-2.18,4.92,1.34,1.61-1.21,2.74-6.91-8.61,1.27-2.85,11.02-.66-1.23,2.78-2.09.08Zm-2.26.08l-3.86.14,2.48,2.97,1.38-3.11Z" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width=".75"/>. <path d="m19.71,44.44l-2.13,3.47,6.41,3.93-1.49,2.43-6.41-3.93-2.11,3.45-1.95-1.19,5.73-9.36,1.95,1.19Z" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width=".75"/>. <path d="m27.24,31.54l3.97,3.33c2.28,1.92,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):146140
                                                                                                                                                                                              Entropy (8bit):4.608684576675769
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:yBF4yj9uzbVYEth3Iuvu2q4ycXpExUMciEr:yvEZ
                                                                                                                                                                                              MD5:70B2069BCF7A6D25D4083EEF44DDDEB9
                                                                                                                                                                                              SHA1:960A1969E8461FB2E5B5A4142CE833E68EEF1C70
                                                                                                                                                                                              SHA-256:4CD604C2ED4E4DA770EA1998BC98C44FCEBE12D3FACA76592D1AAE71F2C67CE2
                                                                                                                                                                                              SHA-512:7AA321FDB3506FFF8EE72E41890AC154536D794AF8CA09D2A9B0992DBB7A82ED220512F8E7E2DCE28E00DDAD2205E5F457C3894BFD8BE12CE61CE6832528D313
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/red_underline.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="295.5" height="19.8" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 295.5 19.8" style="enable-background:new 0 0 295.5 19.8;" xml:space="preserve" preserveAspectRatio="none">..<style type="text/css">....st0{fill:#FF5B35;}..</style>..<g id="Layer_2_00000012450209022554761150000007318823331851832468_">...<g>....<g id="Layer_1-2_00000034065936784396172750000000749909378081350578_">.....<path class="st0" d="M61.1,7.1c-0.5,0-0.9,0-1.4,0c0.7,0-0.1,0-0.2,0l-0.9,0c0,0,0.4,0,0.6,0c-0.4,0-0.8,0-1.2,0......c-0.7,0-1.3,0-2,0c-0.6,0-0.9,0-1.5,0c0,0-1,0-0.1,0c0,0-1.2,0-1.4,0c0,0,0.1,0,0.3,0c0,0-1.2,0-1.4,0l0.5,0c-0.1,0-0.6,0-0.9,0......c0,0,0.3,0,0.1,0c0,0,0.1,0,0.3,0c-0.3,0-1.1,0-1.5,0l0.5,0c-0.3,0-0.3,0-0.2,0c-0.7,0-2.7,0-3.6,0c-0.5,0-2.4,0-2,0.1L44,7......c-0.1,0-0.3,0-0.4,0l-0.7,0l0.4,0l-2.1,0l0.5,0L40,7l20.2-0.1L70.2,7l5.4,0L81,7c1.8,0,3.7,0,5.4,0l5.2,0l10.1,0......c3.3,0,6.8-0.1,10.1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):403677
                                                                                                                                                                                              Entropy (8bit):0.8916899566162214
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:lglrSFg7TTxffkXpnGkwNE1ujDWLgx6BH+HDXZejyxkbwBVPUksa/Tg/pnLpro:lg9SFSVfIpG/fKgcAjXFGEMFSKRJo
                                                                                                                                                                                              MD5:57ECCC72209E828B7693A9F68D4FA28F
                                                                                                                                                                                              SHA1:B5213D68EF2B2C114DABC12DFC16AE4427F20A62
                                                                                                                                                                                              SHA-256:D231F5B4A3DF833FE53F990A69BB8C6344141C35955434450C2CBDD89103DD27
                                                                                                                                                                                              SHA-512:F7B35CE7BE7EB010BF6B0608293B07295AE09A7B887194FC02A6CDA93D7CE5C0FB667134F052B771DA5F4BC48F13426E0A4EC7A8C64CF013FE0C5B5CE29905A6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:15
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1015808
                                                                                                                                                                                              Entropy (8bit):7.9726283949466925
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:pZU9xKg8CkVZNKAiE4B6kh8vt3dwYTQLUERr+WU9GKJWnw+thJNc0xkJJJaO:cduzL4wvtKYCr+BJQfnnc0uCO
                                                                                                                                                                                              MD5:3E54CC22FA7201BFE8CB18BBDD302A96
                                                                                                                                                                                              SHA1:9C1A66DDBE206E88B67182F75AD45746D6FBBA88
                                                                                                                                                                                              SHA-256:1919A5AB12CA9A363E736639471847A6E9CB0C9EF08B6D24E8A04C6595E377E9
                                                                                                                                                                                              SHA-512:76CC5A30B795830BC10FC1D11B1F33CCC9180CBBDB49A4EE54105B685E8EDCAAF42D79296EE382A02A2B72A3BF7FC232E1CE3DD3EC9212BAC1F09954796D533B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_street_taco_pizza.mp4:2f755a824cfa44:6
                                                                                                                                                                                              Preview:.n.qP.Gn(..&..T.q..=T..w.M.<..}L...t.g.....4..T`.>+...D.W...)..mT...aG9/7.....F......."A..i.$....#.ST....pp.e........Y.f]..O.A.C..4.&Li..._.....j...zJ'.t..@d2.H..U....X.A^..!..D.F...%.;=.^ .........iq"B.......;5., .tD*Y{.2....x...5.6..p..u...F..0....]4..C.U=#Z..h...76.pP...S.b.;Jh.2......"'.(@ .y.z.n.'J..w.J....:XD.....u...P2 ....j).b.7/..a..f....8.I.LhY.L.... ..'uPuy.Z.....V..r2.\AvS.?j......B.3.9....&....%.;L.Ae8).Z^..h.S..A..x!...1..................XD.t...+...l..I.~+..../Cv..p..x.. .C<~..nM..l..Bs..&?.j.5> EJ.o.5..""*..yme.@?...L.j^&..#.....T.ii....CKg...2.bD9Y.i..........p.b..eo...I......q.7:..y.4/|.s.....L....S.c....3.....0Y..|X...x...G...?..2x......X.R<D..}..r8D:~]...4..U. ../.t.%...~.+2uy!..&bt....d.>..V3\J.........k...+N.8w..|Q(..........m../........H@#..Jn.`.q.=....s...j............!.Uk..C......ReU....V..%g... .2#.p)..i.>>.S.}.!X.$.fb.v.uV..G.../.^.0. .S|k.M.V.7.N..|...%....`.o.t....^....O>y.~q..&A..L....3.....t.J..m-..`...@ ..bm...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406864146314226
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APj:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcN
                                                                                                                                                                                              MD5:2C331CD973F072ECB3F70BCAA8179B28
                                                                                                                                                                                              SHA1:7BA873BBE3355D0E4798A01AFA159853B804148E
                                                                                                                                                                                              SHA-256:E73A96C580C2F6B14B3198FCAD093BD19290A5956E6FE073BB45206A681333E0
                                                                                                                                                                                              SHA-512:C148FB03757C6461877B8E8569BF3607F47BB91E252351106E90827250A7A430354C863968C99EFCDA32A1940EBD95B4E3DC58FBBBA66EEEA04B9ABA5F14AEB9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5604)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5753
                                                                                                                                                                                              Entropy (8bit):5.447398956550917
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:bP8D7pT4cibS+5iUGIRAeX1/PMKkPO0WsNa+SdDHMKyqMM7XL6c/iSLV:bP25i2stHRAeF4PWsNa/dDso7qSh
                                                                                                                                                                                              MD5:1666EF41673E81FB99B2874EE2D3114C
                                                                                                                                                                                              SHA1:1E4B3F4765A03950F65390D4BE06E57F2382B899
                                                                                                                                                                                              SHA-256:C00E4CB7D476F775837E32A019515D9453C4B2BEAC8D036EA428B834F1338368
                                                                                                                                                                                              SHA-512:03412EE0CF567CF8099D42B4C35146F9F7568A0D7E173DE15FBB85C8988595223A332C9E95975A83A82A9BFB3EECF9B2D112AC7BBE042108F76CAC68DEF4660C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.34c152ea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{50519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>s});var r=n(24058);const a="external_referer",o=604800;function s(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",s=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!s&&!i)return;const l=`${encodeURIComponent(s)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:o,encode:e=>e},featureSwitches:e})}const l=e=>{const t=s(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},58380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>v,default:()=>_});n(6886);var r=n(2784),a=n(25686),o=n(73186),s=n(8443),i=n(6149),l=n(48501),c=n(90437),d=n(72599),u=n(70025),f=n(82385),m=n(60673),p=n
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1252173
                                                                                                                                                                                              Entropy (8bit):4.436688699723738
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Qap7xXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APq:vumDZXPcVmDZXPcVmDZXPcVmDZXPcs
                                                                                                                                                                                              MD5:D5335C8FFE0F3184DCA4F5E5BDC35DED
                                                                                                                                                                                              SHA1:255441645AE7A9DC2016EE51C86C94E2BC1A6665
                                                                                                                                                                                              SHA-256:D1070C2D0580BD12F7F90CD00FE32CFA2AECB0D1D7836ABE6DB2968E8DFA2D94
                                                                                                                                                                                              SHA-512:E9F9EBBB75447068C48B1FFCE50DC2295EB8610D66B82B3FD3262A1C06F8230EDD7BEABB1BBA421C21653EEA3990A7D6793C6DE6EF3B96FFAAC1E392769DF55B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/featured-work/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Featured Work - We Are Dreambox</title><meta name="description" content="View our case studies." /><link rel="canonical" href="https://www.wearedreambox.com/featured-work/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" />
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7928)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8148
                                                                                                                                                                                              Entropy (8bit):4.943254235123884
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:sNqNxdNmUGNreit18l4Ub8l9e5LoONUlFoXt:sNqNxdNmUGNreit18l4Ub8l9e5fNUlFE
                                                                                                                                                                                              MD5:DA4E4BFBA4381DE4C97E5D53E6C2A96A
                                                                                                                                                                                              SHA1:57CC61931DD3C1088BF97B3AB963FC291B8BA6FA
                                                                                                                                                                                              SHA-256:D45F6D4352B14EA042B95F334335797999F29E6BBF18B2AC58DAE24995E9C2EC
                                                                                                                                                                                              SHA-512:F5356D20446A7BAD6203214D128E631CC0330F50BB3CFE47738D76320DF6AA18F3BEB1849396916B260C8D6A05FBCD8767D888795572C3C789AE0AD2B4DA100B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.8eab8f9a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7890)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8113
                                                                                                                                                                                              Entropy (8bit):5.507438185640679
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:a483zGGJ2fK1HWKjSH93CwfwAuKy33zVyjm5bPwFl17cwh5456oekgdR:a483hsgHWKflQe0/vBka
                                                                                                                                                                                              MD5:1B87BA821E91F43B68338D671D28B79E
                                                                                                                                                                                              SHA1:9CB8E75DECC034F6A1A4C5BFD54A8C4BCEEA2BDB
                                                                                                                                                                                              SHA-256:BA596653CA8AE43009B6ABB2E2A123788CBBED84808646DD280A160823B261EC
                                                                                                                                                                                              SHA-512:919B4FDDC2B27D12F8AE38B0CB09B2733548AFD7FA46582122A31ACE1F2EB7F8B7FF063F4DCBFFD2BA02AA630D146174AB2F5B3A49F3259E5B9E709B15D2832F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.db6cd65a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{22167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversati
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3161)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3384
                                                                                                                                                                                              Entropy (8bit):5.220912965507965
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:mnlXjDD0nRqktyzi3xGIx9bFXRF0QBOC/:GTDonRntyzC4YJXFLBZ
                                                                                                                                                                                              MD5:B109CCB05A0B420519005F2DE8A09526
                                                                                                                                                                                              SHA1:9FA41CC87C0910C1A51299D52433033575012333
                                                                                                                                                                                              SHA-256:F15146BD63A4FDCB9E05B3CC2E1FBC76C8B7DB811D7DAC27902B6C12340DCEDB
                                                                                                                                                                                              SHA-512:13BD087A531FCBEE91E1C957657F2FAAEB3ABC7614A4A2A43B8996F370FF74162432BEF6E9F723FDDC9A96ACB5BAF7DD497813F3AEF14C9BEBA564C597D1B70B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.c92212ea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{96818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(7896),l=r(2784),a=r(4152),n=r(25686),s=r(7066),c=r(82392),i=r(40080),d=r(35094),h=r(79866),b=r(11839),u=r(73186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({backgroundColor:u.de
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.946245009094642
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:d3ITZROe0fsjJy67w1zlillcX64RnDvgT1mwwEZVTWfcD927Hom7:BWR50gQOlcXBpDvy1mQT9D8T
                                                                                                                                                                                              MD5:8BC98C33A8FEBABFA410A3513595DFE7
                                                                                                                                                                                              SHA1:552900F5841FC32740D9011925A5E9BDF37D22C5
                                                                                                                                                                                              SHA-256:B47A63906747ECAA868D109FD5B57DC154CF11D17CEB040EDFA6EE890F69F87C
                                                                                                                                                                                              SHA-512:1AA376FF620AEE6EF033972180DDE6B77C52C316509C2720099DE017A788657FBCD774E79FC7CC63C2452B403F43ACDEC4F7CE14E063F150253E50A570F2404C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:7
                                                                                                                                                                                              Preview:.YZ...*...OA\.._....K.....V&$.X?....}......$@[.............`.....r2iX....n..K...Z.i6.~.$X+...A0.........I#...O..e.T.[.....8U......?..v...J..Lk^..oW.4y.T&#..^#.......B.;k.&W...(.I.5....P....?..n../,....l..OU 2.&.........h......&lE..6...Q.:g...1r...bN.w!68.ce.xk\.......Fuh..3.l5.....Hq......a..@pY.',..|.X.Z.i....W..B)......Phy.." ........R..&o.....R(N.#.../#...#.. .......H...l.j..Ry.R.y{.%..^........q..EG.j......;E{?7.....uS.._1....s$...C-a.F.g..H...A...A.a.._.w...`...`n....P...1...U.z....N.....luI...!r..NQ....+..1sz.......>B......,...v.V.l.9.w.u.......qS.....".....~.!.....e.L.>~..$A`......0.6[k~.J!..Xt.:.E.x..D.^......>..O...C........m.0..w...1..2....{xI|emL.B.E.p.4$M.x...-...y.&.J..Dv..0p.L.z.Y.EZ.r...L.....O...F....^..f....~...2[...Q...Z.bn*.u.....P.N.jS%.E*.N....%.%....R.&..B.....x.d.Er...tBQV...r..p.*..dg8..h.7..../@.'.[*!.b..Bw,.....kX.<%..4....WV..W...j........&...K...c..s........|.+.2... .n.$.<M5...Q-.^.H.....a..z..|E2o.(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):22168
                                                                                                                                                                                              Entropy (8bit):5.93483918073825
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                              MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                              SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                              SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                              SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406859431961291
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APY:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcC
                                                                                                                                                                                              MD5:711D11B1401C9401D8E4FD18E73A7E87
                                                                                                                                                                                              SHA1:39346F128AC2D3960258E13BB598A4D100F0D9E1
                                                                                                                                                                                              SHA-256:C8EE7BD760E46E4A188F4D621FD6BA3873C8FC928E6CBAF58DC571A10C2B0A97
                                                                                                                                                                                              SHA-512:6DA467E63704E621D86DB8B274106393FC37B9C0183329A3D2D82B21132410AC8D9CCD9FD873FF8BF6511B349895F6E90144D377811977E040F5851FCE919003
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6636
                                                                                                                                                                                              Entropy (8bit):7.875677121887175
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:FRfp+SBp9xbIsW692qYWlmw6Ue7TXTPWojuzPZqSv:3p+Gxct692pWoTXTPWoj4RqU
                                                                                                                                                                                              MD5:124106FDCA817986328B3587B72B47C8
                                                                                                                                                                                              SHA1:56B8E54B40D4A495A9A7BC366513995227E47682
                                                                                                                                                                                              SHA-256:22E8D245740BD1759D641A9008556F42B3EB39795ACAAC94E44C903E5E4B5E41
                                                                                                                                                                                              SHA-512:9CBD6200D4A073B06130F754DA863D12665C4D50FCB736C77CB376D9D296682EB0A7E90E124332582EF4BBFA2E0DF03D063B1FE8B56875523AC7A0E8CF7BC200
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000670300007f060000f30600008e0700003f0c0000f51000006f110000fa1100009b120000ec190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................Rt5F.@$Q...@dc..I<..g.....D.P.....v;.=p'.I...~ .v..7$Y..a....\..9.t..%K.....i...i...eV.....J..cKF......w.8..(:|.*I ...:;&]8u........%8.X...].....u._..3.....%I$...Fd;...a.S=.W..A.....4...G..~]8u.......*I ...+..M..8..6Oz.j.=.L..e^}...V........>$.$...3..=...Dtn...D&..me....K7Q.......]..P'."c....|.8G.>k.~.[..Z....ni..,.<E.:.r.........KDLac..A_.C.x...Nk..p.}}<xO./ndg..........]O.-.QDOZ.6y...:..bi%e..Ux}..|..(.K6..._)/n...............................5.. !.."234#1$0%@A............T#G.F...(.G......<cF.........X.Dk..@..0.....h.;...j'..P$.+.m.d.q.s]...,..$......q}.......b.<w.>L]...I.B....k9.d.H
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 44744, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):44744
                                                                                                                                                                                              Entropy (8bit):7.995787087315447
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:dxszm2WHLjjPNDTCw4nY1ljkbpYNdt2gN8BHcVegXUPaMaU+GRquWGvJvaivBHFE:nc+5DTCi1Fkb8dQgN81chXUPaMUGRbv0
                                                                                                                                                                                              MD5:22898C3B88EF29DA6A41C302510F28B4
                                                                                                                                                                                              SHA1:F9CC37A5977F1163068A0A73D289AE2431A7FB82
                                                                                                                                                                                              SHA-256:29BF369DC4C1B989F933E482F76B961ACC5478BF48800547B18D6CC6B9B9DD91
                                                                                                                                                                                              SHA-512:F270ED67A28469B36694A7600187A07AB8FA82877D3A52BBB442C6344091E3ED815FFEC90238605FADBA4685DAD0F5EF0FC9145EAD8FF38ED21969A4F6A5EF72
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Medium.f8e2739a.woff2
                                                                                                                                                                                              Preview:wOF2...............l...`..............................p..x.`..v.D..*........b.6.$..t..<.. ..r. .. .$..T[=|q.fc.:..U..."L..S.._..9.#...[.%...sS.~.m..iM..g.....d.Cw..]>................e"..f".......{$s.,3......1.^.)&.b..%]...g%..&.;.I.n.C....A.4...36.On...1h.Y..K....i7...9..c.\....i..qF..V...By`:.S.o~toRxU.....].......?..Og[P...9..O.....F.E9T....&.bi.F_....'.`...|...W.0U.W/Ghk..;.K:...\h.9...|....H...A.......Nv.'&....5.....f.1....'.r.v...Yj....cB~B=._.G.y....+A.X...._[.....f.h1H.^)q...0.#W.v..t.M..X+pYv....!^...$......_.T..H....b.TE.....K....D.]C.u,v.Y].Z...z.$g..H...0...l5q.O%..v.h{2...bU.........@!.j.|$ ...dX.T4.....7w...3...{.F";m...K!..1.......[..l.W..W.[..^..ii.i..A....<!F./...|...z..%...0...g.D.............8...4...>...{.&....(....A...G.CR.@n.y....j.6+..N........4...@...R.........m..y....6-.{...y.......L...'R.P,...."...f...r..m.Z.n...8.....0.N.L.,..i. Bb.y=.....)8..%........9.....d.Ywd....lL._t.nQjCi..9.!.c0.y4....RD.t..A.8......_.N.B<.1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1555
                                                                                                                                                                                              Entropy (8bit):5.249530958699059
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                              MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                              SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                              SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                              SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6756
                                                                                                                                                                                              Entropy (8bit):4.943823679998798
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                              MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                              SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                              SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                              SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):271
                                                                                                                                                                                              Entropy (8bit):5.67190331911992
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPElnDl/fOsA2i7YvxVNxV1v3B0eOdpp8up:6v/7MNl/WOi7YZvxVj0eOdpv
                                                                                                                                                                                              MD5:1BCC68498440F03C6DA0977FD3E5A934
                                                                                                                                                                                              SHA1:49CD270D0ADD9422BEA56069E7C365AA1C181B5F
                                                                                                                                                                                              SHA-256:460D23E0E511CB787A2ADE96F2329A142FBE4B7847691EF8B338A412F17DF677
                                                                                                                                                                                              SHA-512:F16485140FFDD18B292D198A57A00D276ABDD829012053BF0B06CE23DC316A3E66AC9E078F6030D4F74F44DC31FCAA4FD6B284F76F69195814D9B9778C25BCE2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/mp_faH0qhrY.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...9PLTEGpL.......................................................p......tRNS....Q.U....+i.KJ.;.'.....sIDATx^u.... .........?.$.F....$.E...J...Y2k.sd..H[:..>oj.........w...Zx...........p... ...;...+...=,d_.......y.v5..z....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):58775
                                                                                                                                                                                              Entropy (8bit):5.5617691501649515
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:w+1RzgxvVLIM6v7lJNzMHUzG/lN24SkglQvueCjzCnE0DFIP:3osM6dVzG/lqGvvIP
                                                                                                                                                                                              MD5:2C67DD10A6B42C6444A2C47252CF5072
                                                                                                                                                                                              SHA1:0FEF885D10FAC36F6D3382FA08AFF2ADFBD78AF4
                                                                                                                                                                                              SHA-256:387BEE19BE7915EAEB352260ED017770E235592C4D8089DDD5518CF3572D9AA9
                                                                                                                                                                                              SHA-512:B46CDA89B1B0054F24A0FC523D16A1BBAE03ECFC2360C3FB197DB2838BA9F368E615318202BC16828DE66F0219F7D5FAA79E4FA805018891B098DF146AE5DD63
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/1a390536/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                              Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Zqb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.NS(a)},$qb=function(){return{I:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Bc:!0,S:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10149
                                                                                                                                                                                              Entropy (8bit):7.93060514741929
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                                              MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                                              SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                                              SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                                              SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.976746025064021
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:m5rVd+xjzBa7s96HR7CfAyPeAnZjKCkup7Q:okxjVuk6UAyjsup0
                                                                                                                                                                                              MD5:E1CD2D57B34D30D173248115C7CD644E
                                                                                                                                                                                              SHA1:DE6B5513936C10B967B50C45AEC0C01B51315D4A
                                                                                                                                                                                              SHA-256:24B2C10A23088E85456093C0DEBD19E3EC193B10048EB8DBE885F05C0BE92961
                                                                                                                                                                                              SHA-512:5FA2D0CD1842C65D66688780D4FF2AE8462F4E078372F4EF15F6EB0D7D1C562311B8EEC8925DF271AC6BD6CCEA6D1B86D31F9488E755531A99573E2CB31351C0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:9
                                                                                                                                                                                              Preview:....~..!T._.n.....3.S'.J.$".a..8.3..$v...x.......6...S=.<."3....40..[.b..:..?..$..j....[.......Fb0....E@.g&....]s.n...Zx....C...3.Z...........V.sJ..Z........W.r....p. a.Y.9...u.@..sx..t.5...(....^...zC.=..i.xlD.gNmWy...=..*_...E.%TK....b./.......lZ<....]zWu.b...m.=6...r...V...I.X...r...By....m..a.F.l=.>xs.&[.~..&..C7p...K..-z....1.'..-<..x.....zy$.....]sx..`.6.b.E..Q.?.z...._..<.tj....?/7..#........sm....P....b[m4o\J&.}.#..h.A.O;.Bt#.*.up..[.5..a..........Ct...}...y.\...z............b.Z.~..I....Dt..}N.M..L.Q.#...K......+..........fG.Q...`sJ.@.!pPJ...Q..a...a.0....QI.x.z...E<.r5.T..I...k8.n{$..P`....i=.w..P....t...V.4.[1.........=u....6......n.....GqA.2[%.0N.[.nzQ1|.s=..,h8..#.5.....qc........7..<....W.....J.Mq..:..F*........v.w...9p.O^f>.#\p_.......Z.#_...2...!....._...............0.P...<1m..p.C.?..;5B....F.?.o.:.f$.n..'G}u.S'm.Kbg..`..P..r.m.t.iR#...wp M.*(G..B.6..h...9......M4=..Q..>=I.*.&.t.....Y./iL......-6...C..T..0L.y0......Zm.I
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7436
                                                                                                                                                                                              Entropy (8bit):7.875272290036891
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:SMjJ877nDFRCTOvlBoM66BMLcB4noEBovCkcK26bvE:JJkFYTEEhKMLcBdES6a/jE
                                                                                                                                                                                              MD5:E3EEDEE349FF42449996DC8118E3FF6D
                                                                                                                                                                                              SHA1:BA485BA1B0E06C0FAB919D88D5805C2A1DEAE752
                                                                                                                                                                                              SHA-256:9CAD1B5050AEC0E640DCCA8BEFBFD07BCF1F7AF517E9BBFC68727154B6937E71
                                                                                                                                                                                              SHA-512:17A1D204DC8904B7C2FAA62B30BAD87D8AA79D84071F9C6764CB8CD613F0AD75F291C4C63F367EAB5EA6F956208C4C316E8C5AE62FD0776E4960838FD87FCED5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000b802000081050000ab050000f60500006d0b00005b120000d2120000061300004a1300000c1d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...........................................................................Hj2......p..q...S.!.....rN.W,.:..:...F...:G5..C.Q..N.:...FR.1.4."...Y..,.....&...7.87....e.QT.[..-3;.3..].W.8...*.....l.9..`K u.. '....LP.LI.2=..=..`.Z.]..u+...@.1's6.+M...........t.z..L.P.LI.R+..H=wc5. .v...Q.X...&$.C.f......Q.k'..c.....I.a.........3....8 ....(.......................... .!$"02@.#14...........T...q1..b`.)TO.....*ZVhZ.U.....#j..9iN...`.k..A.1...D...........f~.....1.+.......V...d..2.s-.5/^...i...;...y.~......a.+s..].......=Vfa7Q..?{..n.gm.V.Q......(.).]....{c..z...6pX+)..N.v.................#I...g.dEm..7m+,1.....2..$.\....6fl.....>MV].~F.q..F|. .....Z2.y.J.V@y-6&.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x525, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):44810
                                                                                                                                                                                              Entropy (8bit):7.995806202471943
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:nB5+/GWR3oIXcCsYOcsxFvEE6GoR3w4P1satF9iSdHwNPFbt:nv+/GWR3oI5s7cUcGKvP1sWuFB
                                                                                                                                                                                              MD5:B14A3E0E3E6C5B52B657E373E9F5DE58
                                                                                                                                                                                              SHA1:F8974DA1F7DD555A1836F168D07056021C916F5D
                                                                                                                                                                                              SHA-256:B3E8291001861A18664895FD19F36D455E0691C7BAC0126013B494085625E3A5
                                                                                                                                                                                              SHA-512:0D848AC22473DE9181293CBAC83265E9F4864A46FEF74BF038D49C6B25A8F71C4B0DF00C7B063EDA8612BC954C95904D490E60F958733D3C44DE27B001F671FD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/Dreambox-TheHabitBurgerGrill-Hero-Homepage-Thumb.jpg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0I...*....>.8.G..%..W.....M1y...G......w............i.S......o....?D.9.Y......m....x?........A.f4....2..g.....[.../...>.p%...z.|...A_....PO...P.....,........T[#.".`.....L.F.#vV...L....m*K7.....$.Cu.53.5%....|;).?......:8. ku...V).~.i....R.&../.H..TZJ."`...#.UcH..a.t~..d..kgwA(\....au..._..L..tb.g.Pn.P.A,#..f......B...?...$..l..7.Q$(...a.~.......wNQ.....j..l....a.T...l.,.N...%...:...t._.......+@..v..<./t.Pdc .CY....3..."..u.*.Oe..e.{...)Z..j..M...%.9...._.....v.D.M..);._.<r7...`%.B&.Z....y...o..%]..c^O...."....6.T.Cv.y+.1........zvRO...w..s......|$......"....._.|.DV.q....3....$.....O`..T.Z._I....IB......1.Y.N.H.."..%...R..h..EB.|.6...'V.>Q..H6+.*..GO...a.,..l.r....5.d.. ]-..z.\+j..m_...T..).......iBc.|X...d.../C.+:.=.+.A.H..m...2G>..!....(...tp..nK'$...|AY.GU....'....M...^L.>..2.kt./.?*P.f........\n3..FS.........$.)........S.b.....:...Dg3..o.k...a.(...]c...y)....h.\...b....R.K.........l4.H....yt|e....L.a...f..S.R..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2435
                                                                                                                                                                                              Entropy (8bit):4.654207464739271
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                                              MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                                              SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                                              SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                                              SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x118, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1339
                                                                                                                                                                                              Entropy (8bit):6.312707461240801
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:gqqK+HH4c1spe69pIeVGEqu8QFrUYcxQTFKtrqBZOwA9E3/3bP:gy+n4iWeeSeVVv8QlUY3pIrtwFP3bP
                                                                                                                                                                                              MD5:A6EDACD0A6A65E54BF2F22C259D8A990
                                                                                                                                                                                              SHA1:DF726A09FC1B70B6D75F2CC04804542F05EADD0C
                                                                                                                                                                                              SHA-256:F2A0B435ACB7C20DA8B5BE56E5BCC4117BAC6AFAE2F809F7DA46E2345BF9B8A2
                                                                                                                                                                                              SHA-512:B4EE288D1795AB31B0DCB3C336ADFB29EADF5CCD5E515ED9A0829AE990471D008694320540072CAA28C2E707C29D52162BD54DA38364CCC7F4BEF3ACD146E4DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a67010000790200009b020000bc020000dd0200000403000036030000d2030000f30300001b0400003b050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......v.@.."...................................................................... Y@)I@R(."..(.J"........PQT...V...c..60.0.37+-C-BMB,..(..P.R.h..-S....7#-.....3R..35.(...(..a.K....AH.(.(",$..$.....,...*R.4..7.Sw64.4.."..2*!..A.K.,$.K.....5sMk...7p6...s*.#L.......@B. .*Q`..sM25r4..#R.....H*........................................................?.....................p........?. .....................p........?. ..............................?..?.......................@P`p........?!.......""""#@DDF...Dfft,........S3333...................0..<c@4..<....<..RI...<.C...o.H..".0.)..&..C..B.s.<...&.:C2.O0..<..8.i.9...I... .....0..,..<...........<..<.....................p........?. ...........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x940, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):635682
                                                                                                                                                                                              Entropy (8bit):7.9712214829570405
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:ClSMwENMPlK5E8Bqhv/kRufdh257S7Dt1pW85PjCVrKD:ClKEWPjYRT7O5CdKD
                                                                                                                                                                                              MD5:42B9FD73F66D1F7F4ABF7AA4ABCC2B9B
                                                                                                                                                                                              SHA1:996325ADF8C2E6A5BE6CD9FB2B6418C94B557CE3
                                                                                                                                                                                              SHA-256:9CD83050FDEB677F429976E0BBCD16C8AB82E64A8CF5D4EC8919D655D24B1313
                                                                                                                                                                                              SHA-512:D4A92216A199C56636996DB70B3532B1BC6CD215FA9C0150D52C3DDB6E8F1C40032E660F66F29DBCDD05AA6AA0507CB3F1AA444A599B0BD8363000359C2DE97C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......d.....vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0A0F8FA6AAD011ECAF41EECD9BC7E4EA" xmpMM:DocumentID="xmp.did:601D503AAED311ECA9F3BB48F1A6AA78" xmpMM:InstanceID="xmp.iid:601D5039AED311ECA9F3BB48F1A6AA78" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc75d4ea-2451-024c-86da-6f2187cba743" stRef:documentID="xmp.did:0A0F8FA6AAD011ECAF41EECD9BC7E4EA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................[..U........ .........................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (26799), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):26799
                                                                                                                                                                                              Entropy (8bit):5.3067817421805525
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:zqIoeEWvF7A5V+IlcNCakD1D0ljfpGaR/2snfTIr1:zqIojsE9D1DijxGahfG
                                                                                                                                                                                              MD5:DB24F7789D201D5E38C135BE6F33F3C8
                                                                                                                                                                                              SHA1:CB8D2CDEF228319A3B827AE9A4595B2C50D9A333
                                                                                                                                                                                              SHA-256:BB5B47A6FE6F97EDC4218262358CF97F01177429B7213B9D6D94E5584778CD90
                                                                                                                                                                                              SHA-512:953F377E5D68FF390BF36E9F28EE42CF41E5CFD4BF45F2F449C7D84DE380D83B9AC44224FAE3A3B28270FD98823610691DDAE113C7978924279EEA629B1B4007
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://platform.linkedin.com/litms/utag/seo-directory-frontend/utag.js?cb=1713881700000
                                                                                                                                                                                              Preview:var utag_condload=!1;try{!function(){var t,e,a,o=(""+document.cookie).match("(^|;\\s)utag_env_linkedin_seo-directory-frontend=(//tags.tiqcdn.com/utag/linkedin/[a-z0-9\\.-]{1,30}\\/[^\\s;]*)");if(o&&-1===o[2].indexOf("/prod/")){for(var n=o[2];-1!=n.indexOf("%");)n=decodeURIComponent(n);n=n.replace(/\.\./g,""),t=n,(a=(e=document).createElement("script")).language="javascript",a.type="text/javascript",a.src=t,e.getElementsByTagName("head")[0].appendChild(a),utag_condload=!0,__tealium_default_path="//platform.linkedin.com/litms/utag/seo-directory-frontend/"}}()}catch(t){}try{try{var landingPageUrl=sessionStorage.getItem("utagLandingPage");landingPageUrl&&sessionStorage.removeItem("utagLandingPage")}catch(t){console.log(t)}}catch(t){console.log(t)}if(void 0===utag&&!utag_condload){var utag={id:"linkedin.seo-directory-frontend",o:{},sender:{},send:{},rpt:{ts:{a:new Date}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{pending:0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3001
                                                                                                                                                                                              Entropy (8bit):4.805446724293689
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:cHK7pwwFi9s1LP+VjVVCWsSVTZVrXVviylVdswyjVWTTP/hNDDN4fD:3jX1LPQ7Cf8TDrlnawy54nhtN4fD
                                                                                                                                                                                              MD5:002FE83EE202AE233D4A84CF83156AC4
                                                                                                                                                                                              SHA1:C4A7A1E043BA1FF8623C249136C11C5B0CA505EA
                                                                                                                                                                                              SHA-256:E1BEDBE090FC7999BA67D7BF234487B423B89A6D18D65CF454356E003112C397
                                                                                                                                                                                              SHA-512:3F31FDA233D8D86CE6DCED80FB2FF9F0EBF967EA5AD504EF7BA909C55F81F0F106F573F8F7C6CD55F31F3BB7AEA3639C16ABA6DE9449634927B81281492D8AF1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dbx/dbx-studios.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="418.67" height="37.81" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 418.67 37.81">. <g id="HERO">. <g>. <polygon points="112.15 19.21 127.97 36.7 118.34 36.7 107.23 24.52 96.12 36.7 86.98 36.7 102.76 19.31 87.23 2.3 96.86 2.3 107.72 14.2 118.49 2.3 127.68 2.3 112.15 19.21" fill="#fcfaed"/>. <g>. <g>. <path d="m179.83,25.19c0,6.91-6.38,11.62-18.58,11.62-8.64,0-15.89-2.35-21.17-6.58l5.14-6.05c3.98,3.36,9.51,5.23,16.23,5.23,5.76,0,8.64-1.06,8.64-3.26s-2.69-2.88-9.6-3.46c-9.98-.86-19.06-3.07-19.06-10.56s7.78-11.14,18.43-11.14c7.2,0,13.82,1.73,18.43,4.99l-4.95,6.1c-3.74-2.64-8.26-3.7-13.49-3.74-3.94,0-8.69.62-8.69,3.02,0,2.26,3.89,2.54,9.89,3.02,10.99.91,18.77,3.07,18.77,10.8Z" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width="2"/>. <path d="m218.95,9.93h-13.97v25.78h-9.79V9.93h-13.87V2.1h37.63v7.82Z" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width="2"/>. <p
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 76008, version 330.-16253
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):76008
                                                                                                                                                                                              Entropy (8bit):7.99723429335204
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:JS00SBcZYeBsEkFecfOyo94N5TvFsi2U/+2h:J9wuHR5o6jmi2Ud
                                                                                                                                                                                              MD5:C4AF52F53368B81CC3EA577F37F9A916
                                                                                                                                                                                              SHA1:C3F74BA2DC7B1A65DB133419F99AED7DE1645342
                                                                                                                                                                                              SHA-256:EC2E22FD918A8FFEF0F54F466FB7EDD2C586F39DAD794CD25A0A97CE36C404D2
                                                                                                                                                                                              SHA-512:4387696C7E0A0C5E42B730B735B53A69E1D4D6B96F21817262CCC46037A9BC78FE0B7EDE88D6BDDA5C8F02955B084974FD606B38270F83CA364228AD72A45B68
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram/includes/fonts/fa-brands-400.woff2
                                                                                                                                                                                              Preview:wOF2......(........(..(..J......................?FFTM....`..Z.....d....6.$..d..t.. ......[t.qE.0,.i.u.....Su....q..@R.y.EGc.8..........d1..?....8\n.....2.&..'..*U.lJV2.#.....m.N.......@........jL.}.....xt$.k$k..r..93.....j..nB....IX0.{zP....K..e.....uu.i....JB...d$9tT....tc:x#m...fO.....a\l..^...x./F.i.....vS._.[......8C..l5f./...,..K.._.`...?......1.....<?....>K......KR.XR.....a#5.X.|-............./..O.L.0s.....s.....H6..F..^.. "%R1(.L...>.<+.;#O.R,..BIR.-.1....K..u..q.A]Ry....t.......=@.8.O....>`.F........l.....U2...<i.}..f..._[...`].....Y.N.N..Mg.e...+.p..<.c~l.tT.....;.s..... T=.@@...0o..p......-...P.p.}gl........n&.d2...{...>...PQ....QU_....Z....\H...D&M..lpx8.iUe.Q..3d......r.O..;?....e.....2....p.........Q.3..%m.O...N.l.v.v'....!.........,...LRp.8H..H.%G........c.)@E.X.......+o*.........{lbg........\.'.;).TI..4.C`.........f..,..^.Tw.............,q...W..fv.........,......8......{.}.....pY.e.X.|N...}......)...V..W..s.$...@.Vf......t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):467
                                                                                                                                                                                              Entropy (8bit):5.146838272230996
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPEIQzDvEIqDYJ15LrzhiCaoa4xNSOmD1we5fSrOxKEbLlJdp:6v/7MnPEIVJJiZNqtmZwQoYrbLlJz
                                                                                                                                                                                              MD5:DF7EA137C640CBFC8988EBFCBEA3E74C
                                                                                                                                                                                              SHA1:4D515FAE712AAADC544D64D1C1D22D1BB0A01AFF
                                                                                                                                                                                              SHA-256:F0C8902560810110039DDE6066D18FF2D3D26A645DF7A4E76D7A6A45617B9F98
                                                                                                                                                                                              SHA-512:C7BD585317015EEC41EBB2BAF6C6815219EB84BE2212F57EF3E469A4746F50F60519DC03EC9EE510556970A7BF4F4E76667C5D2080018AE00F5CDBBDE86C50B2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y7/r/4Lea07Woawi.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE...........................................................................................................................................................................45.D...8tRNS..............dH.f...U.;!q%...u.&..*n{.P......Oy...^4.N...{....IDAT..u....0...K.`W....../3...Fw..7BQG...l}..!oh...9...o...=...yY..P.aCx.`j.rE#..?`.Y4..9..%..bGHUMjf.okj.>\j...5g.LbRq.*f.L.".c.0.. .}n..-..27..H.k|...$%aXm......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2582)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2798
                                                                                                                                                                                              Entropy (8bit):5.320628230622526
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKv4tNz9RNvDSHGB7hLZ+B2/IfH7Y/t1gGjA8YxhuhHzJHBmBaH5sMw1KWms4b:Ov+Nz9RNvOmB7hLZ+B2/QHAYSA9xQhHr
                                                                                                                                                                                              MD5:942946B8DAA9310F73731DAEE82895C9
                                                                                                                                                                                              SHA1:41FF849ED542A5D7C58315556069E1383F17D3F2
                                                                                                                                                                                              SHA-256:D7EA2F24E1B83A49B740251C42E86C964B5FBF71E6624D04455EBF098CCFA5A4
                                                                                                                                                                                              SHA-512:8E86D19281E509B39FEC39BA3CC0604658C67C67D4AC7973B5733D0FBA570A5B535E3B6F2AE08D202C5A742D03DE3D0C224ED7D0DD3E66341A1F95B9889F25FD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0f0c2fca.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{92187:(e,t,n)=>{n.d(t,{Z:()=>d});n(6886),n(2784);const d=(0,n(56499).Z)({loader:()=>Promise.all([n.e("modules.common"),n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim"),n.e("shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"),n.e("shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose"),n.e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (25383)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):25606
                                                                                                                                                                                              Entropy (8bit):5.471538887475454
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:vZSJFFQnTmkNtaF19MYU2Lipkby/I/ez/MpUOJO1R2x++:vsXdewaA
                                                                                                                                                                                              MD5:5501D0BF1AD752B4EF39EA80727738FA
                                                                                                                                                                                              SHA1:9DE0B9EF3BEE56B26249259682B947AD132757AA
                                                                                                                                                                                              SHA-256:3DE969FBCA8BC82E52799F7C19039E01F50989244939589570C95C5279F0B7CD
                                                                                                                                                                                              SHA-512:B3CB4C9A126935C654073E761719B819B8EDE892E59CEDD0935445B8BC1F9FAD2E55B0D1A0D90ED82D90FA602DD5A676D27FA3FFAD031F8638FDBBE85B9FD321
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.fb6ff94a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{43346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(34562),a=n(42938);const r=(e,t)=>{var n,a;const r=null==(n=e.data)||null==(n=n.labels)||null==(n=n.find((e=>e.label_type===s.w1.PINNED)))?void 0:n.timestamp,i=null==(a=t.data)||null==(a=a.labels)||null==(a=a.find((e=>e.label_type===s.w1.PINNED)))?void 0:a.timestamp;return r?i?r-i:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},18397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>je,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>N
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13790
                                                                                                                                                                                              Entropy (8bit):7.983192708867702
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ccVap5yAxgtKcNteUMuVrfSvWFWbv+MCpr+HcTk8Z:cc8eRt8uRfSvWYbvWpyHi
                                                                                                                                                                                              MD5:38FB639D40595B8DD01A6EA89684DC60
                                                                                                                                                                                              SHA1:A5F3189C9F47CAEA42BDD7B7A50F40BE871C5BB6
                                                                                                                                                                                              SHA-256:764040A417AE3E451F9788B3272F679C27017989EEB633A68F9C8357A503B1DD
                                                                                                                                                                                              SHA-512:08020E26E44901E4533F760C83A7739D1485000ED42FAA28E480FDC842E00D714D0032C0145FD1BDD355BBCE137120DD17BCD13FE8FCA4778F651B87ED593F4F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Habit.png.webp
                                                                                                                                                                                              Preview:RIFF.5..WEBPVP8X.........../..ALPH./....Gm#..*_7..{G!......UC.fV...zW.._v..ml3........m....$..G......)...Z.*..y....L;.0e...f.....U$U.{w.0b...m.hr.{.=X<.{..M..h...,.....[d... ydK...d.I....3...1.d.ef....3w....*s...;....."..m.q.f.y.T..D......s....=..`R...m...2..2..P.2.T.yzi..,...g.s.`....d.Z.$..n.U.q....."....Jjb..r.*.\6.q....(I....L..)...K..~s{_.....+.Z....3.c,.-...7r.;S..|].{`.J..<1.Q..9.';.z...<L.|7.].....y.^.,\.......z.2.3...\.....B.{Us..}...=...nG.1..RT..A..:.YN../Q.~..B..S.\.\"..S....X..5D...<.+R.=7ul.\.........2.,j.Xg.b+.y..R...uh.|.]H....@..<vJ....C!+...I.H...S.h.n.a.|A.b...1LX.=.V1>0u.P...LG.....my.~.....C......*.J<X"..."..:....fQL9...c..;....{....Vv..J....g.c.l....<#.m.....?.8I.{K...|...:a......(..k.<S.dc.Ca.D..d....t...W./X..k.ql......9.....a....o.B..q.=K..7U.g...l..[jJ.S3=w1O...._nE9.......).......V....;......;...t...#F.^..-/.).....:.S5.~.f....B.........s.?.....e.....|..Zg.'...h.G..<z..X-g..n8(...{..w^w.j..V...r.....\K..A
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (11338)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11562
                                                                                                                                                                                              Entropy (8bit):5.308091725378181
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:exXkGyKdfDO1JRuAEkAOUZC3BZZCSEIW3uNA86ufIOrBC9vs1drMCVFQ+lm1NEem:sXxyKd7O1JRuAEbCABIW3uNAXU1Yoxbt
                                                                                                                                                                                              MD5:77C276A1EF88FDB75959728A3C3B80DF
                                                                                                                                                                                              SHA1:5D00316536F92F3B54A43B1B5D4383611CC6051A
                                                                                                                                                                                              SHA-256:6B308F9655DBF7F4A8167D2869AC67196DFA2DFA594F9A82A035E84BFFC62342
                                                                                                                                                                                              SHA-512:69F7BE398C862C4169855D19D6CAFA27B06AC5070A3494F2198BAAD8BC776F9EBF7FA5718468695E116FA7BD35DF87D63EE4301002E1C43B729D816B8381691B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.694e894a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{60100:(e,t,o)=>{o.d(t,{Z:()=>r});var n=o(2784),l=o(25686);function r({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(l.Z,{ariaHidden:!0,ref:t,style:a.root},n.createElement(l.Z,{style:a.overlay}),e)}const a=o(73186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},75219:(e,t,o)=>{o.d(t,{Z:()=>z});o(36728);var n=o(2784),l=o(45184),r=o.n(l),a=o(65526),i=o(48501),s=o(60673),c=o(95307),d=o(39397),u=o(44487);const p=r()
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.4068601090358355
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP8:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcG
                                                                                                                                                                                              MD5:E4574A86A5FFE77F06D5C8C9CDBC6E3F
                                                                                                                                                                                              SHA1:75EB898A60BB50AF44E268235C3E5C561CD4D9FB
                                                                                                                                                                                              SHA-256:B8EA248CD374C34805F67E70D9E47CCB1B6AD992CC8EC1B3438BB1C73F80F9A9
                                                                                                                                                                                              SHA-512:64D82C0665D8A4D39AE04BDFBCF8447FBA6E14DD78E533B025B4FFE677E136233208E5CFBBD2C7D8889C3D2B1F08835D3524F184E81A64A0A13DA9735473C686
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406865089297805
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP5:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcj
                                                                                                                                                                                              MD5:82BFE81E1542FBE3E83CF1D986002EB7
                                                                                                                                                                                              SHA1:5AC821D9B67BD6F23EE81E2F27360D4A2D9DC064
                                                                                                                                                                                              SHA-256:C21896A84DB121A1749424D756672CBB584723F6BB4EE7ECD1D52D77984492FC
                                                                                                                                                                                              SHA-512:603303F013202FC29286E7A26B5A588A4583C7992F4B8F87C652050DB5F246A0A23C8F1720E204F0E737BE7E9906AD87EF0E62160FB39EE3CAB9D76F1D75E5BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1256x709, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):32814
                                                                                                                                                                                              Entropy (8bit):7.99434500844948
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:iBVOSOeIQxH72t9M6bOJX+1/6ydjdrLWdu10:YV15gXKqFd+H
                                                                                                                                                                                              MD5:466B5F50E54358F29CEC69820D22AC53
                                                                                                                                                                                              SHA1:E2F09BD630091CC6047A08CFE4125D026913706A
                                                                                                                                                                                              SHA-256:5A5B52E783298CDCC534D8DB994FD7A1D13D0B0CDA347BB79DFFA2F36473CD8F
                                                                                                                                                                                              SHA-512:B47CE81496E86B79416CF2B667E66F14AFECFD4E027F307BB0CACF9375C0832A21BCDB35B35E9F14118B8C620742358BAB8246128F63F5A8682C3971901B4C0F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2023/10/thumb-large-freddys-1.jpg.webp
                                                                                                                                                                                              Preview:RIFF&...WEBPVP8 .........*....>.F.K-.,&..)....eB....i.J.H.g!/H.(.m.W.}.6....QX......X..&....m}..?..g.......I..{+...........c...oC_).......{E.....a....<3r..v.C7.~..n....FeYx.....>.b.!..2....ChYB..L.}.....tUv......^U.kZ.....|...g+.q+... B..........CJ.:S.*.E>D4..G...\...U......8G...}..Bf.{...D......r.v..=..w...s..v.[.c_..........O$..)....R.J..AJ?T...`5...<..0.......cM[.M}...J^)e.O{.....A.9.L.....P.m.y.N...#g..K"H.M...Ji?.X..%. 0$Q....._..y..._..u.L.m...:..........._L...l`.V=..W.4../[.6....\.+..s(....~.(s..I.)........9-.|9...b;....O....6w...q.+E.&..q.'......w.Ku..;.....#...\.9$.D...6g.KTt..T..o...W.9#.h.bGi=`...."7..}.I..(...Z.<...w.....EUFn9.3dz ..o....@j+......cn.N.v)......8..<...|.b..kj2.t%\...j.X.}...j.I..TQ.T.UCz`.!].Z!O...I..?.)...G.../.....R...3O.0.j,...W~.D.5...4.q.F.@..9.qB.p..h .'|.l.]......%..=..h..I...k1....;.Of>Ti..~..R3a...@w...U..$..=.J.CD+.7t.9..-...a.....c...T.....\..u.oGY..b..(.hYD|..`.. ).'O.w....b4k.d?3...Ng.]s0..m.n..7
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x118, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1339
                                                                                                                                                                                              Entropy (8bit):6.312707461240801
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:gqqK+HH4c1spe69pIeVGEqu8QFrUYcxQTFKtrqBZOwA9E3/3bP:gy+n4iWeeSeVVv8QlUY3pIrtwFP3bP
                                                                                                                                                                                              MD5:A6EDACD0A6A65E54BF2F22C259D8A990
                                                                                                                                                                                              SHA1:DF726A09FC1B70B6D75F2CC04804542F05EADD0C
                                                                                                                                                                                              SHA-256:F2A0B435ACB7C20DA8B5BE56E5BCC4117BAC6AFAE2F809F7DA46E2345BF9B8A2
                                                                                                                                                                                              SHA-512:B4EE288D1795AB31B0DCB3C336ADFB29EADF5CCD5E515ED9A0829AE990471D008694320540072CAA28C2E707C29D52162BD54DA38364CCC7F4BEF3ACD146E4DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-6/248622936_4867416819937197_6620689282792659534_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=107&ccb=1-7&_nc_sid=5f2048&_nc_ohc=e0tD-BUsoBwAb7ST7ef&_nc_ht=scontent-atl3-1.xx&oh=00_AfAMhaMRjXPMFm8yV5RQali92hacQhNGZkilP85eUSYv-w&oe=662DA397
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a67010000790200009b020000bc020000dd0200000403000036030000d2030000f30300001b0400003b050000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......v.@.."...................................................................... Y@)I@R(."..(.J"........PQT...V...c..60.0.37+-C-BMB,..(..P.R.h..-S....7#-.....3R..35.(...(..a.K....AH.(.(",$..$.....,...*R.4..7.Sw64.4.."..2*!..A.K.,$.K.....5sMk...7p6...s*.#L.......@B. .*Q`..sM25r4..#R.....H*........................................................?.....................p........?. .....................p........?. ..............................?..?.......................@P`p........?!.......""""#@DDF...Dfft,........S3333...................0..<c@4..<....<..RI...<.C...o.H..".0.)..&..C..B.s.<...&.:C2.O0..<..8.i.9...I... .....0..,..<...........<..<.....................p........?. ...........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=942, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1921], baseline, precision 8, 1920x940, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):226613
                                                                                                                                                                                              Entropy (8bit):7.933784771205524
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:P43V9IFtVAcYTh6qVZKpu/AJFS40Yw45hN6cXf3m3+Jje082Rz/b9vw:P4DEtVAcuhFFidJ3G+xV8kbO
                                                                                                                                                                                              MD5:AD5FBE8A1B35520BC104A15F8101CA4F
                                                                                                                                                                                              SHA1:DDBA2F7AC6DB4ACC2A676114C8C22B43EA9E02B2
                                                                                                                                                                                              SHA-256:C3E88F4CF630A411141904C17EAED79A4FE38A66A860A2E9440F04141C63B389
                                                                                                                                                                                              SHA-512:223D059486055A0F343463A19C131B8393970B881F4E3C481D7AD418664C96ADC88761C17A723664CC7F86C805CF98F793C259C908ABE28303C5234FE4A01502
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/dbx/dbx-hero-img-2.jpg
                                                                                                                                                                                              Preview:......Exif..MM.*.......................................................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 24.3 (Macintosh).2023:06:13 12:22:14..............0231...................................................................r...........z.(.................................[.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................N...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..]...?.D;C.I...F...-..h:.}..4g......I......|..kk.c...5.H..o.Ie|...Q...O
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4255)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4478
                                                                                                                                                                                              Entropy (8bit):5.152045719926148
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:moRJsX9QRjn47VTO40Ki9G7X30CBogB9LCZ:TRJsmRjn47MKi9G7n0CBogB9g
                                                                                                                                                                                              MD5:2F499036E4EB3FA85C20D8E8D3C1F563
                                                                                                                                                                                              SHA1:5B823B9EDE7495AFBF682EABE9AC279CE4D16803
                                                                                                                                                                                              SHA-256:2ACE270C78F24DDA625917133CBEE92E39117D32DF1235D0E1A8AC6F311630C4
                                                                                                                                                                                              SHA-512:87E0723EB4C2E2E5558056CEA72FD5EDE67F140F5C4000FBC4556133344ECA2FCE7664524321F7E4BD458EBBB0ADC200962B42FD3E1C732C1FAECED6B97DCA53
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.342e570a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{76372:(e,t,s)=>{s.d(t,{Z:()=>a});var o=s(7896),i=s(2784),r=s(25686),n=s(1477),h=s(16587),d=s(48501),l=s(28377),c=s(27745);class a extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof c.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h}=this.state,d=h?i.cre
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4104)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4358
                                                                                                                                                                                              Entropy (8bit):5.5786068547198635
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OJebaAyJjcYsJT4mBDt/n/oapIAHgPTY7/zvls2Oab:KAyBGJTxDtvpIALNFB
                                                                                                                                                                                              MD5:D3CA344987DA7664156F362DAD6476D6
                                                                                                                                                                                              SHA1:4CAD2960851FB108B486E1301EDCE504D94CA206
                                                                                                                                                                                              SHA-256:C5D911680403EBB70E2EDADFE3D7D62E328D1C9AD4320BA990D4143E28B99734
                                                                                                                                                                                              SHA-512:B5C17F59198837243E73F3F3B2CA445CC243897F140FDF8D932C042CE2A2ED2B9B8611E7A035FDBA0010345810E19A65A416EFCB00C0FF9ACDC7902BD308ABAB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.InlinePlayer~loaders.video.PlayerBase~loader.Audio.d10932da.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.InlinePlayer~loaders.video.PlayerBase~loader.Audio"],{31460:(r,e,t)=>{var n=t(24229),o=t(70095),a=t(6358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function(){return{foo:1}},1!==e[r](Boolean).foo}))}},96038:(r,e,t)=>{var n=t(24229);r.exports=function(r,e){var t=[][r];return!!t&&n((function(){t.call(null,e||function(){return 1},1)}))}},43143:(r,e,t)=>{var n=t(77111),o=t(92991),a=t(9337),i=t(39646),u=TypeError,s=function(r){return function(e,t,s,c){n(t);var f=o(e),p=a(f),l=i(f),v=r?l-1:0,d=r?-1:1;if(s<2)for(;;){if(v in p){c=p[v],v+=d;break}if(v+=d,r?v<0:l<=v)throw new u("Reduce of empty array with no initial value")}for(;r?v>=0:l>v;v+=d)v in p&&(c=t(c,p[v],v,f));return c}};r.exports={left:s(!1),right:s(!0)}},1909:(r,e,t)=>{var n=t(65968);r.exports=n([].slice)},28
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.97118011357207
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:pWR6svKoxSPaT8aWouwCNFtRFRuC+THrHsj2qk8iyQYNRnmiIao4zp5h:pYHKZaT8yuPN3duTsj2qkHJYTmi5d
                                                                                                                                                                                              MD5:2340132AAAA82953AF6EC1A1DBAB76DC
                                                                                                                                                                                              SHA1:EF97B56B3BE9C784A417320F45A279A4B7C33BBF
                                                                                                                                                                                              SHA-256:8ED8B4D48B6FC106AFA506A1A7A03C70302E55061580BC761092DDB412DBD6F5
                                                                                                                                                                                              SHA-512:A6DB202A4C7BDE864DEBB4BAC7033FDE4C3043A19B3EA55545A2C7F42025D6323E4F9451EB097E678F542AB19A60DBA76C2C1116F0D40676B1C69CA73E7054D5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:0
                                                                                                                                                                                              Preview:....ftypmp42....mp42mp41...(moov...lmvhd....._..._...._...v(................................................@...................................trak...\tkhd....._..._............v(................................................@....8...8.....$edts....elst..........v(............mdia... mdhd....._..._....u0..|........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......-stbl....stsd............avc1.........................8.8.H...H.........AVC Coding............................8avcC.d. ....gd. .,.....Yf. (.......... ...h..5%........stts....................stss...............=...y....sdtp..........................................................................................................................................................................(stsc....................................stsz..........................2S......4{..........;"...............5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):32856
                                                                                                                                                                                              Entropy (8bit):6.370524623339198
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                              MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                              SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                              SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                              SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfCNvrQnQqSSYCT-PBCP3R8wAF4v7gYAZ7INgiSJdKLhYw&oe=664F4E17&_nc_sid=7da55a
                                                                                                                                                                                              Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406861348799837
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP3:VdmDZXPcVmDZXPcVmDZXPcVmDZXPc1
                                                                                                                                                                                              MD5:8EED3E4051A69B5DD3FF2855DF43ACD1
                                                                                                                                                                                              SHA1:A339F3A2085897BDCB0656BC692DDCB4E35B5CE5
                                                                                                                                                                                              SHA-256:9B7A25E5DEC108A8064FF18352AFC5405978EE4801151FD4A346E8EA18A8D3B7
                                                                                                                                                                                              SHA-512:151B9D2E0FF31C509A220748A248E345C6AAD6B31BE6462600535CE99F5A186141B1BCD23262C9927E6DFF160A7D5556ADCB2102746287B8B18B12F6A8A68ED9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (19903)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1547640
                                                                                                                                                                                              Entropy (8bit):5.465449203170529
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:km3yMWdqk1DjbYn5QVyiOS9y6ocNZM2WR1Mp9Uv:km3ygtn5QVyi91/Nc1Mpm
                                                                                                                                                                                              MD5:61ED8EB68F53742FE2517199456CBE3D
                                                                                                                                                                                              SHA1:3B6239970FFAA6D8A8A338E3C9159545ADFB4920
                                                                                                                                                                                              SHA-256:7767ED012B7CD520D3347AD7F656F9C750B72A8B406FBC70344E0DB42830DFB9
                                                                                                                                                                                              SHA-512:7831A8C6778B8D64E4A02730DAB014A821DBFE2D83943C91F2D84A65DAE6C6570C873AB3D2CE3B6F6A31F6D7A8A5380C71E1C7EF2DC149EB264D7BB8CDA0F583
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ijuz4/yx/l/en_US/v9O7BO_vZc9.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1274
                                                                                                                                                                                              Entropy (8bit):4.016284422300663
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:5QlBGP6Sgp1w8o5pPqa4+47aBI17AToI4il:5aGP6P1w8o79T47aBYGPB
                                                                                                                                                                                              MD5:1097E13AE8A29DE67788EEBD8CE816A9
                                                                                                                                                                                              SHA1:F172BC8F0C0FE81087B9884CA825AE4674F589C3
                                                                                                                                                                                              SHA-256:915987677A847ACA05F96AD31198A5326BA2262115228DEB3218E13F6DC45DB3
                                                                                                                                                                                              SHA-512:C25F2940B0296D13C6F43A6B4D9E2599F4F35DADEBE1B5B6803D875490A42B349489681CDF7B1298488228B3D5FF408DA0F8381F20DF09E36D37B13F1187BDCD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::.........gemMTEU5d0Y... ....0.j.........p..........ftypdash....iso6avc1mp41....moov...lmvhd......M...M...]..F..................................................@..................................(mvex... trex...........................+trak...\tkhd......M...M..........F..................................................@..............$edts....elst.........F..............mdia... mdhd......M...M...]..F..U......Ghdlr........vide............ISO Media file produced by Google Inc.....4minf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................2avcC.d......gd.....P...j........]........h.,....stts............stsc............stco............stsz................stss............vmhd................sidx..........]............%...V.........<..................[E..................=..........|..................J..........,..................%..........b........k............
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.891469283204019
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:fnwy+i7NpTi5JsXMAhMzPh3hi1H251+I9/0LzZDci9LJ2GQ:vwjqMAij5OH0+4kzZDFEB
                                                                                                                                                                                              MD5:D74BCC3E4BF9569B13164471A4352DC9
                                                                                                                                                                                              SHA1:B7E301248B7DF467E07B3EC9DE4D86CBCCE47693
                                                                                                                                                                                              SHA-256:C6F794257216C0DA073DBDBC1582E2EDF0DF844A673D5F949F3E1D7BD38191C2
                                                                                                                                                                                              SHA-512:2AB00A2CD9515B37F38CD66658DAE4465BDD93EFDF5D31A52F8CFDE2755348392B11B32EE37A821FB33A1F512E4D50EE765C913973F38FCC75A8C52A28CC7722
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:4
                                                                                                                                                                                              Preview:.C...0......[,"a.O...1..8j..l1........6...u?......3..J{Z....'V'2n>.hE..O.Y..<....u....W..V.NV.....O....B..D...K.v.I..G...yY..?.7...u.t,TU._x....O...#..g.h.|Ro.$.#h..Dt.I..$...2...zg....1N.H...>.h..kg.>...?.].=L..?......?.wL......$t9..........Z.a1...Wj......Lc....._.....;c.J.....1.J..fi.+v..Q..,8.6.;.J5#q.[$N...OOK......BpmN......#S.....e....[..H..Z.dzSC".%3..}.#.......h...."...mE.}.B...a...j....".D.(..f.Y.....J.. .J..5..553...A?.M...G......&=...._6...&. W......uvO.B....F...Y....o`.u..#.h.....t.:G.G......y..?...KM.]..c[.... v..........Tf.5..J'.\d..c.N|..6..q...~.....I..9...z..........&.......sYK...s.|.......y._....zzsq..e4..w.....I.... F.=.<."... ...<.3....7q...#...0...P.!...h...I.*..*.t.iQG.k..:.%.:n........L..I.[..[..o..e..{>..~.|.>*....R...5.enKN57...a.4^I...;.d#.9Rt.,...Q.*.dm....H.....FS..;.....k....Yd.O,...E..XG:\..e....@...o|.L?...x.+..=n !D.^......k......@U<...:....I[NIJ...|..8`M.`...{o......u......U.i]..L...>...6x\p
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):781297
                                                                                                                                                                                              Entropy (8bit):7.373182479311608
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:RuTcFT/PCc4+8DYbG+N5UuTcFT/PCc4+8DVOeokKze:wwFT/P6+4YbzP1wFT/P6+4VOezn
                                                                                                                                                                                              MD5:70F00A8F0F979B776DFE0B503E1972A4
                                                                                                                                                                                              SHA1:C03E306B002DEBB680553827DF0D0997F640BE5D
                                                                                                                                                                                              SHA-256:839D65DBFE9FB13466E41A4113B0FC7BE607FC1C29E89F0A01B225E8BF9CBB60
                                                                                                                                                                                              SHA-512:E3F1B5D9C305DBF8D334F97CE56716FD3E6C9D014BEFD6AA82728A9E06D905BDD1732F575603ABB62278990ED05A0EE48CFBB6E7E170DED308EA89377E59B489
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-MP4-07.mp4:2f755a871e440b:0
                                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....a.y.a.|.._.....................................................@...................................trak...\tkhd.....a.{.a.{...........................................................@..............$edts....elst......................Tmdia... mdhd.....a.{.a.{...............Dhdlr........soun............#Mainconcept MP4 Sound Media Handler....minf....smhd...........3hdlr........alis............Alias Data Handler....$dinf....dref............url .......ystbl...[stsd...........Kmp4a...............................'esds...........@..........k...........stts....................sdtp.................................................................................................................................................................................Xstsc....................................................................................stsz........................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.929537477645406
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:VeUobDPTaAmTMFF8AI7Mp9Ugx5yWlmeVyWCAe/NGoj5wCPD2UfncZUEvkD4OoTLa:0DPTFVFw7AxfVXxeH5/ZvcmEsHoTVPc
                                                                                                                                                                                              MD5:5EBB908593FFA5F3B308EDF9A6634C51
                                                                                                                                                                                              SHA1:099913709CDD2584D529613CB6E51ECC56581157
                                                                                                                                                                                              SHA-256:30036A4DE724FB24E7D046E1635CD68024458E186911726B0E42A51E9E5D458A
                                                                                                                                                                                              SHA-512:4A8C10EA287F1C3E5972FEDAC07EF4B8751786B2887996900D2536E335A098266AFEC22EB64C349BE1CB601F4163344583F04A36EEAC67581291ACB90C45CAB5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:8
                                                                                                                                                                                              Preview:|k..Q.].W.....I..._.../...~#......>.HN..Z....K..3...W.....X...................-j..U.(QC..O.n.LW...].b\C(_o..&...~..j.7....I..S..`|..s.....~R.m.T>..-..>4.............%......_..........QW..o.c....c.|NO..y`X.x..v....'!8....3.%<...5l|....yic....Ek.o..P]...%...y..sy.....x..\@...N.../...E.m......,.>....;."....x.J.....\DlB..'....q.x.5.%^.D.%[.I...5.c...v#b..b!5D.m..K..1.Z...c.*.z..$#k......T:.........F...iz.uZ...^d.(.lk..?..E..|..u........@.).oYg.z.n..}..o.q....wgt^..I...8...J...3+...%L...^...-5.S...{'.....T?.{."\.....;.3aQ.....C{.j..c.i.V.. ...\d.....Z..!.........~..K{.#]j...W. .n.t..'.}..~&'..:x....$...bc..\....l..^..%..$!.{...........I..e...........B.\..q> @Gx..w..F.[...!.....w......._...u....'w.".j...{.. .^...../..).|.eCZ.....(.w(.g%8M.{.Tc....[.IOn.o..S..K.u../.....}B.nE5].x_..>.q.;c......}2...q.e..?....E.7..O.}\.....{....6.|j.....J...^.N.....<..|.......&.r..l....\........$./.3[..u...u.%....".u.&".t..z.V!{./x...B=.kM.....q..<B.....=.....N..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.903399436136451
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:YHvSCRZIFRyuBObPi89HOMQ6WCeGZIsEe+8OB:4vh2B49HOX6iGZoeU
                                                                                                                                                                                              MD5:42B717292E42B5D100F1036FD3418905
                                                                                                                                                                                              SHA1:BA6CA9B90CF99DAAA7345ABEC892A937245E5034
                                                                                                                                                                                              SHA-256:5C4123BDCE6D1B48309622EC9598AC3F4ECBD3E78940E280A1FF1822262FAE7E
                                                                                                                                                                                              SHA-512:9D223D6D9928B6B9479A62C5167F23D3009FF536F1CF227BBBEA4704469B2C7B942E4ED1844579363E9F2979F22A8635F3FB2AEECDCB9E46A808775F98AF1DD8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_street_taco_pizza.mp4:2f755a824cfa44:1
                                                                                                                                                                                              Preview:).B..e.7..}|F9...+....9.|m|U....?p..g.B.`h.3...0...#&'....>O....b..p8..'U.........lM=>.I.}..I..#.m{....m.i7...#......3%$.....|_..*..x...'Z.......".G........>..........D.!.*...bp......Q..O...D.N.F.Ff....swsDa.?..[Z.D .......d].....G.....^*.>!...c..:.2..&ExO....n...q.........g.[.g!..N.~N.%u.Di$*.o.M.....E..u...Z\H ....\......v..q......2;faW.-=..z..R.QZ.a.#.Xj..Q..}p.......+...._X[......s.N.n\......<bDb..,_iB..m....H...oo....-......!.U.!.!....6|\Wwv.`I.U.xS.wiE...[f..|F..u..Mj.P.CL....Q;q.r'.b.........JI...DG.8`03..Z.......P.P....|c.C...k........HDf...!..-.8...P..%..~}y.o..Ws.+.5.....o.\.>&....C...x.........{...27..E`. .Q;Q...<..=f?.U.. .o.O..dI*..h...L..N.G........~\Jw.V%."=;.0.....k.........H...u...g...+Z......_w...0.WT.O...c......C.....9'.".G.?..'.......x...J...'.K..xd2&w...zB..#...3.oB5.Z-...t.U....u......N.$$.s...#..(.. cE........."/.K.G6......(......F...EoZ.J+.I...J.yr.d /{.N.."w^|x.{.k.p.1..pI3..oW...........{.. 0&.8.&d......o...Z.~ E.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3400)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3623
                                                                                                                                                                                              Entropy (8bit):5.453222165827239
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:m6slHEQgr2Y+Ck5dW7q5SBrtATR8xaMIkcMC6g:uHZgaJq75NqN80kch
                                                                                                                                                                                              MD5:76A8F0CAE21F9E2E170438A162D838A3
                                                                                                                                                                                              SHA1:AEF8557A5743D44C210515A259B635213E4F2280
                                                                                                                                                                                              SHA-256:9AF8E9F0B30A12821786692A43DB5271C74B095C80B3A7F2100A9E47345D36B1
                                                                                                                                                                                              SHA-512:4933015F8FEAF1D7EDDCACFCB00CAAED292DCBDE479058A2A9F3C341BB802389C462EEA0B89628B2C53E48BD975514F43774A9D77410648909576BE8D9A7D6F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.14898fca.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPhotoStroke-js"],{25440:(e,t,r)=>{r.d(t,{Z:()=>m,h:()=>v});var a=r(7896),s=r(2784),o=r(34788),n=r(73186),i=r(45184),c=r.n(i),d=r(74581),l=r(51171),p=r(455);const h="fileInput",u=c().b9960f32,g=s.createElement(d.default,null),v=({acceptGifs:e,acceptImages:t=!0,acceptVideo:r})=>(t?l.v5:[]).concat(e?[l.Re]:[]).concat(r?p.jn:[]);class D extends s.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:r,customMimeTypes:n,icon:i,style:c,withIcon:d,...l}=this.props,p=v({acceptGifs:e,acceptImages:t,acceptVideo:r}).concat(n).join(",");return s.createElement(o.Z,(0,a.Z)({},l,{accept:p,icon:d?i:void 0,style:[f.root,c],testID:h}))}}D.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],accessibilityLabel:u,icon:g,size:"medium",withI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 35400, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):35400
                                                                                                                                                                                              Entropy (8bit):7.992821096951506
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:384:8wtMOk+hVrh6KNAgHlwCsenwLAkJ/Pakm4Mn9gM/6gcx5YLPoUf34nteYca0dtP1:82VrEuAgFNPAM/6ngLfoZcyvpwvbx
                                                                                                                                                                                              MD5:4828D22E63AA2B6A8B678BAC4478580A
                                                                                                                                                                                              SHA1:D96AF890C7EF304BAEB607AB49DB6B015BA4002E
                                                                                                                                                                                              SHA-256:74123D8BF8A3E13C67184335611F29E82F02C9AC28C40A42BFDCE167F150DDAA
                                                                                                                                                                                              SHA-512:03434F708118492815E3CFFCDB4490425B5A2CEA21CB6C44D60D783D4B9E1E8F9EFFDE150F969F48A8B1841A240E80E140E2291353FD3DD9D80E46E3B521D3E4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://use.typekit.net/af/1d76ab/00000000000000007735b21c/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                              Preview:wOF2OTTO...H.......................................o?DYNA.|..?GDYN.%...|..x.`..>.6.$..<....x. .....@.i+.!....HM..PUUU....U.........................g....x..G.KS31.......k.u..F>9.].+l.-`%..........,V.&.....[...A...:og...QF...K.`..`$.Q.QaUS..`.y......T."9.K..J>.........<....H*............f..Z.o.P...k...3..<.v.5.39...#....;..Dn..n>..^..6.G+x..L..|...fD-N\.Fq....SE7...c..8[......p.m.Q...}.......db.Q....3c....".+...........=..YA..^.co......4..'..M..n%]$y......+P.P..BM...^*&i.SG+Ne.;....N-....8....L.!..........jV..O.\..$..._o....OR.D....q.SiX....."...Y.i.Rq.'tBN.f...&..`.v.%k.u..bH.c...|n.....+[...c..(u..B#...<X.........&p..JR"..q..^._.$.....,X....i.F.va..UX...u[...F$...W.a....T_....4..)e....{S....%.e.'..s.9..).rg..K.........q......K./.w..*,.....e.C.\....(E.N..W:..].RM%..S...*..q.r....C....*......e..t.....3..w..u.T-M.b.r...;.@..B..2...j.`E.....$.#I...!cD"L.........!.).~.N.Ba.m....~kni..0.%....yp../#....b..h{".."...[....Un.[.F..WJ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19046)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19271
                                                                                                                                                                                              Entropy (8bit):5.628474635196539
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Nsw4ckjDtu+5eG7dWnOI7ImiTtVYMpVxfgpenq8hbVKt6ivwSYc+IaD:Nsw4ckPkEeG7dPI7ImiTtVYMpVxIpeqE
                                                                                                                                                                                              MD5:E601F75E62D854323795C49665779445
                                                                                                                                                                                              SHA1:05D73A49CCFA9D57D129F2196918E8F20379B887
                                                                                                                                                                                              SHA-256:08BA30705F583F33404CC78781BF4A98F62417AF18E9B20AB334CFBDB9C6EE5E
                                                                                                                                                                                              SHA-512:F164B727AFCE7B21B16F3F3B74215B4D51ACC55F7DFAB3993ACD729FC3246200F385C605C3B160D63927ADB6083EACA4B9605E3310DEAB8794139A6FCB592149
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.474860ba.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{20545:(e,i,t)=>{t.d(i,{Z:()=>u,C:()=>b});var s=t(7896),c=t(2784),a=t(48501),l=(t(6886),t(56499)),r=t(81010);const o=(0,l.Z)({loader:()=>Promise.all([t.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),t.e("shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"),t.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),t.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),t.e("loader.AbsolutePower")]).then(t.bind(t,72034)),renderPlaceholder:(e,i)=>c.createElement(r.Z,{hasError:e,onRetry:i})}),n=(0,l.Z)({loader:()=>Promise.all([t.e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.941866988746279
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:mY8KnFztxKxRxI1ZpzX5Dg2L6Q82OswfbtwouQyf:iQwxizX5s2L6QpZCRbYf
                                                                                                                                                                                              MD5:AB926AD627BF3742FF751C219AFFFE19
                                                                                                                                                                                              SHA1:042F5F044F0B249A4EA31EC0C44730418280DAB1
                                                                                                                                                                                              SHA-256:171F02C69E675C8FD790CDA4054223ACDBD7EA63771317DAFE7BA5040427697A
                                                                                                                                                                                              SHA-512:E78FF77458FCD9EFBE0A27C83B4C6079801EA4302CA584DBF709412CD89CF7AD9C0EA21EAE4424C9412F839BC1463F13A78174AE4702A27006E49213F15928D4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:6
                                                                                                                                                                                              Preview:.>.Y.y:..S{Wz.=.zYG..+..S.$.2uW.a...0.....V....D.i.jeh.|#...sS..p..D@SJt."1.=.js".,.iCW|Y.....yr..... ez..p6+..j.$.d...`.V.....a)5[..an&..>|.........bV...!.l.\k'g..X/.0=.r...%._.l..ME.,B..#,r...L...U.W.4.<.".\H...._...$I1..F...C.8.a.....Q....L]R..}.....(...'.&R.>-...\.....+)^E. HC..*.)...c...T..N..+..`)@..d...C......HR.F...Q../...a.Esd............F:..,...7P;j..<D?...I.|mTj..,.6X6]..d.........1Q33"....o..m.3..4.e.....|..w.......{.....?..p.^..<....s........6.hXy.....w.7?....z.#)W.... ....`.q1...EQc......e.Y..`....8.&.gy.;.7...D.s....r..O0;..S.I.....L#.%n.)`.*.x.U&...m.i.&.......k...S.3fl.....*.d..S...I.1.*..Q.c-._.........Z9.G.|u.|....[....'2KsW.Iz..S.T.v..!nY}...oO......#....Q;..."..g..q.h...q...3..UH..]aG.;vO.%.%.{|.@P?.......!botmq1{F.h.....h.ib..:..U9....S.p..{..,.2z..~.v.Q.....aLV.x..V+....7.R$p*>..gD..t...).2........><.*.c......Rvz......V..z.).b.dHa.$..P.B.+=bq,1"..|............%....;..../..A..g.S.KT..~7.2_$.0b&+._...7...i.x.W.k....Q...\W.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 845x475, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15382
                                                                                                                                                                                              Entropy (8bit):7.987809745942617
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:HdkIxuQaBC7NAhy5MoZ8fkyrweaOm9/ozQF/hgutqo:9kC1p7yisfkyaOm9MQ9hgKf
                                                                                                                                                                                              MD5:CAFC6C6B35EB02BCA153219882DA94FE
                                                                                                                                                                                              SHA1:FCC0FDEF25BD0A03290C5C49DCFAFD6B46CEF63B
                                                                                                                                                                                              SHA-256:140169A0E1E8D8499F4009E784885AEA5A4B828BFD405E76A06B8232D7E29F9A
                                                                                                                                                                                              SHA-512:02C8481C4B218EB49E3F0A238B279049986706ED5C860184B27F8E4EF3D8E808425C092D871AFFF3D6E6E469008FFB8E157F591C8E114173CA32BAAB45E5CA1A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/RoundTablePizza-CharredLemonChickenPizza-Thumb.jpg.webp
                                                                                                                                                                                              Preview:RIFF.<..WEBPVP8 .<..."...*M...>.B.K+.(&.......gC...~...kh&.....L......U?..A~.{..!....7.W.9.?..J.x..n.}.l.4h.(....>.......]?G.!)...d...............02Z...].......hnz...;-RF.....Xp.j..N~U3.tn........A......M.'.p?.4s..h...S..Mvm...$.....0.9I$.D......L...Lp.....%Xo..a.R..Y..`.....Mc..jw..@J........^a....9........FJ.t....s..N.N..[..-&,..'...:I...^..L..^D..... .tr.*......7....A...x.9...n#.#..B.j......8.....H...\.a..?..5AT......D.-#.........}..n ....w..u...~`..k&...q...Y8...RE.u......s.2..>.?.hj.AY..I@.....l....).-./..l.bCU0..X...rh.........Z}.pE..U...W...z.r~'....J.I?v.N..8&.O..=Df...%..."...;4.....KRuM....X0..v..n..{...^....;.w.....1....Aa.#.\..;......m.........Y.^D....Q..R...D:.0.?>\&NL.c{.a......is'...%a..ie..C+..l..4......|..#.s..............h.u.c.....-..Er.......c"s*....E...d~[.'.x.fy}.p;k..W.|.P..*.....<.....l.aX.j...xN[C.F...O/..q.&....D.I..o....=...b.3.N...7.b...>...4 a....w.C.._.X..R......>aZ...3.~..}6...xdP..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                              Entropy (8bit):4.933115570682282
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                              MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                              SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                              SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                              SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                              Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (12821)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13044
                                                                                                                                                                                              Entropy (8bit):5.32960024340484
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Oi0/rP9VUujhix5X/vSLQk8JRplVW+tLAvJy2pVq/vTpOVG2+RY:Oi0/rPIXjPDWcUvwGMXTn2UY
                                                                                                                                                                                              MD5:29A66074B3C410CC1CBC7763E7CF57CF
                                                                                                                                                                                              SHA1:BF81B90AE692974C2DC62C0AD015E13CCE61C69C
                                                                                                                                                                                              SHA-256:322D0C76D1F94897C72F796F31A2D380FB3215D2BCBF80C8DC8CC97E0F7901A0
                                                                                                                                                                                              SHA-512:3728372E61015677342F9F7C783C6E6E2F824958857BEC376EA8F8F6E366FC0DCE896463475393F86AFCFDB20BA56FE8008B0C0BEC7D23294348B349CB30F988
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~loader.DMDrawer~bundle.Account~bundle.AccountAnalyt.21c3416a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.AppModules~loader.DMDrawer~bundle.Account~bundle.AccountAnalyt"],{68139:(t,e,i)=>{i.d(e,{Z:()=>S});i(6886);var n=i(2784),s=i(25686),o=i(45184),l=i.n(o),r=i(15019),a=i(3655),h=i(90867),d=i(35193),c=i(6149),u=i(63142),p=i(29496),f=i(11839),g=i(15686),_=i(73186),v=i(46737);let b;const w=l().gea7aa3c,m=l().b6462b32,y=t=>function(){if(void 0!==b)return b;const t=document.createElement("template");t.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const e=t.content.firstChild;if(!(e&&e instanceof window.HTMLElement))return b;document.body&&document.body.appendChild(e);const i=e.scrollLeft;return e.remove(),b=0===i,b}()||!t,x=Obje
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3355
                                                                                                                                                                                              Entropy (8bit):7.582920122520825
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:l3+kxky2WYUAfAitsbxfhG2kg+jHcmvD8D+:J32WZAI+oJGM+jHFga
                                                                                                                                                                                              MD5:CE33BC8485FC9191FA2970A83C2C6AE4
                                                                                                                                                                                              SHA1:B318A441D487F25E6B7A9E386D8BB27405BE5D38
                                                                                                                                                                                              SHA-256:E8EE32F190B8A7A3A78D14FA371C7AB342308CAFF258F186A8A9F3C38C4D5AF4
                                                                                                                                                                                              SHA-512:5CBC784174EFFE1C63718B1F629D9E607470C5AE58CC16614289479A9FEA0CB846C6859869422BBB4912E968E2528E2E49B68CC1C3A8BBADC1B171E7A822B78E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6b0100003c0200007f030000a0030000e40300002007000045090000b4090000da090000180a00001b0d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........................................................................H.......................0z<.y.L3..g.H.L...K../...:...e.t....T.ci.t.+..2..Y..R..$.....2.7...J...H62j...5.....gYWe..U........`............................?...$.............................. !p$............1.......$W..."p.".gHu...\.8.<]0.:DYP..&PrWL.QJ4*..2...M.3.b.@eh@_.(Q...p|C.....7...s.o....t...j....sB.g8......Gn...pr.FZ.\".......+..51.......O.'4....9.QG........!.rnN[8#..5Aa.H.U..7..^.L\U.Z......l...6].....j..........-.DJf.Y.k......d..GP.P6W......S.....&....a..D..t^..?\.........................`........?.I.....................`........?.I...7.........................!"a.1A.2Qq...#$ 0Rp..3BCb.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                              Entropy (8bit):5.323102826052106
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                              MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                              SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                              SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                              SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/2PIcyqpptfD.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):202907
                                                                                                                                                                                              Entropy (8bit):5.419087163702532
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:FMeOJVIZ4g5KLjqkaB7mTbTKOPV4HAsEz6kHtfBgB8Tb:+GGBPb
                                                                                                                                                                                              MD5:526A98EBDFD72A177D3D5F665D387BB4
                                                                                                                                                                                              SHA1:96EE474FF7562DFD21FE4560F5235C5A02F6C082
                                                                                                                                                                                              SHA-256:8F7AB9466C4DD441B872890079F8ED78617188D6D0482D3802BC86634479BE1C
                                                                                                                                                                                              SHA-512:AB91C7B81A5E0079E75908B0DB8C70478197AE162FFEE8F92966D9F81F0C25300C9B23E88E9EEDB99AC3E34F24F6DF45B54D29F3F3EB7DB460EB00EF53313953
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserProfile.10f22bba.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{29521:e=>{e.exports={queryId:"EvbTkPDT-xQCfupPu0rWMA",operationName:"TweetStats",operationType:"query",metadata:{featureSwitches:["profile_foundations_tweet_stats_enabled","profile_foundations_tweet_stats_tweet_frequency"],fieldToggles:[]}}},37212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[39943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[42683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[2475,"icons/IconAccount-js"],"./IconAccountNFT.js":[20906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[75215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[6498,"icons/IconActivity-js"],"./IconAlerts.js":[49932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[55753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[53667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[5578,"icons/IconAlignRight-js"],"./IconAltPill.js":[72293,"icons/IconAlt
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3001
                                                                                                                                                                                              Entropy (8bit):4.805446724293689
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:cHK7pwwFi9s1LP+VjVVCWsSVTZVrXVviylVdswyjVWTTP/hNDDN4fD:3jX1LPQ7Cf8TDrlnawy54nhtN4fD
                                                                                                                                                                                              MD5:002FE83EE202AE233D4A84CF83156AC4
                                                                                                                                                                                              SHA1:C4A7A1E043BA1FF8623C249136C11C5B0CA505EA
                                                                                                                                                                                              SHA-256:E1BEDBE090FC7999BA67D7BF234487B423B89A6D18D65CF454356E003112C397
                                                                                                                                                                                              SHA-512:3F31FDA233D8D86CE6DCED80FB2FF9F0EBF967EA5AD504EF7BA909C55F81F0F106F573F8F7C6CD55F31F3BB7AEA3639C16ABA6DE9449634927B81281492D8AF1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="418.67" height="37.81" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 418.67 37.81">. <g id="HERO">. <g>. <polygon points="112.15 19.21 127.97 36.7 118.34 36.7 107.23 24.52 96.12 36.7 86.98 36.7 102.76 19.31 87.23 2.3 96.86 2.3 107.72 14.2 118.49 2.3 127.68 2.3 112.15 19.21" fill="#fcfaed"/>. <g>. <g>. <path d="m179.83,25.19c0,6.91-6.38,11.62-18.58,11.62-8.64,0-15.89-2.35-21.17-6.58l5.14-6.05c3.98,3.36,9.51,5.23,16.23,5.23,5.76,0,8.64-1.06,8.64-3.26s-2.69-2.88-9.6-3.46c-9.98-.86-19.06-3.07-19.06-10.56s7.78-11.14,18.43-11.14c7.2,0,13.82,1.73,18.43,4.99l-4.95,6.1c-3.74-2.64-8.26-3.7-13.49-3.74-3.94,0-8.69.62-8.69,3.02,0,2.26,3.89,2.54,9.89,3.02,10.99.91,18.77,3.07,18.77,10.8Z" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width="2"/>. <path d="m218.95,9.93h-13.97v25.78h-9.79V9.93h-13.87V2.1h37.63v7.82Z" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width="2"/>. <p
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):513252
                                                                                                                                                                                              Entropy (8bit):5.877645482702884
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:3mJ+8uZvuJpwHABZm8CwT2frzi68Y6jDLp7xCF8O2XRDEJeyAnjoFBU:WsBqwHSZxfrZDL88O2hDKw
                                                                                                                                                                                              MD5:4121CD8D20E9B8280924D83EAE3DB867
                                                                                                                                                                                              SHA1:21AAAC3B54864E80556DF0CBD37EB0328076E453
                                                                                                                                                                                              SHA-256:522EC38D2A6236643DA43D49C8851397FD9A3C9FE415D3C5F81168E3B8EBDEEB
                                                                                                                                                                                              SHA-512:5F7A3C12B7E51D61559CC5A0E8667DB2FAAAB9159DD726B03387218A56B1678A3C421EEF0D9E132E869C7DF5761D90CBCB4586C734F425694FBC6E772C95DDCA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/3utcckkfns4imldimt4a8krjb
                                                                                                                                                                                              Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},i=ReferenceError,o=TypeError,a=Object,s=RegExp,c=Number,l=String,A=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),p=[].push,m=[].pop,v=[].slice,B=[].splice,w=[].join,E=[].map,C=h(p),Q=h(v),y=(h(w),h(E),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,x=l.fromCharCode,T=Math.min,D=Math.floor,S=a.create,R="".indexOf,F="".charAt,O=h(R),_=h(F),M="function"==typeof Uint8Array?Uint8Array:A,N=[i,o,a,s,c,l,A,d,u,g,p,m,v,B,w,E,y,b,I,k,x,T,D,S,R,F,M],L=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):393697
                                                                                                                                                                                              Entropy (8bit):0.861829662855939
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:yZUD5bd6hVTmNNxwH+Noq4XeVlC0fS1u3i6+eDEwgY3vPy:X2VSNMHYt3+1uS0DEwgCvq
                                                                                                                                                                                              MD5:7C3165283FE1FA7A5F27D7F96F4885E7
                                                                                                                                                                                              SHA1:D68B061A9BEB7106DD77CC6F457FAF30233380C4
                                                                                                                                                                                              SHA-256:DE275B6E621A8AEFD9AFD7C6C1A4A7CBA95F4B552E0FBBA73F7B45D4255A57FF
                                                                                                                                                                                              SHA-512:B0A56281B51B599ACF0750E588D3DD816238147A5C792B977E8C20BB19CA22CD85EFA64E8F50692F6DDF3A954336644D7D9F48A161D6740A16CC8A5BDE59C1A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_street_taco_pizza.mp4:2f755a824cfa44:9
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.938765211782511
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:KTE8tpLMNnTs8ieRmBwDdQrRLikwe783hpUy2RctcRpqXUrY+l:FqpLwTsteRper1wSmhOyubBYK
                                                                                                                                                                                              MD5:8FD026F4F833D829185F230410CF7ED5
                                                                                                                                                                                              SHA1:1A26D47D9FB0C21809C2F35E23F31FE0E86EAB91
                                                                                                                                                                                              SHA-256:4AAAE0F240E63979E7F96BB0F1666429F66C98D241C2973D04CFCDEC56D45808
                                                                                                                                                                                              SHA-512:5BBADB69C40031506E7F580D2BD290B52AA7073BD5DF3F8B9A75E9FD08553C86A3247E56EF51F36E22F0609503A397009EF15C364DA56501FDFE78CEAE9A01DA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:10
                                                                                                                                                                                              Preview:#..K.......8...'r{.Gs.e...o..[._\M_[.'....x.....9.]_.zf.U...^m...F.....J..3.....-.U.3..I2.|.U/.]=.G..U...._..Mu..d...TW.MN....94..../z.pI....:n....Mw..^.S.!../|G7..I4D.V.+6vH.'sR<.'iWZ..!.....7=%...Y.K.D..].LM;.........u...GR....m...c....g..^O.3..G..md....FS`X.m6......j..t........I.>+....c........{..l'o.De....-..T..\..7..3tN....:.u.m?M%.Z=....rl.......&.p.U..5.\....W....^.J....|.....9a..m&..AX....'.VP...5.Z.y5k..bK.m./...N...`...zk...5_.(.8N....3...K...9,...k.aD..w...O.:...[.K....D...9..:rZ..Q3.u.Tv>>..& .d.C..c)C..UW.d\......"......|<'......\F:w.......?.v.....\..v.I...%/...Y93.....#.EKW..Ws......nM.y..G...6}'%.]....b..Y^\..N...&DI....]r..r..j*..#J..V.....{.....U...<...k7^..._.j.?.....)..#3y...^Z5_.._.U.W.j=.....d...v.N.|.J...w.ueq}..ip.mj...=..~3./f|$:o\.c..7w...n'.K..Y......o5..j&G..*j....2u{./...sPN....!.mg..|..../}......Y.../.w..l.._...\eu.~....X+..d.........F.-...N.q...[.d...E.D..t.P.>.y.''...+....#....r..Lv.M...".$7....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                              Entropy (8bit):5.699621597454565
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                              MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                              SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                              SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                              SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/4PEEs7qlhJk.png
                                                                                                                                                                                              Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406863984847869
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APz:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcx
                                                                                                                                                                                              MD5:12B7F49E46A66E90DC1B803481712164
                                                                                                                                                                                              SHA1:C28C66C32D41C04F0B99ABE84C2452D101A710EC
                                                                                                                                                                                              SHA-256:FBC8C24FAEC0E8B690AB193CCF7F73940A9EF358AF5206BC9A21EEE2035A42A9
                                                                                                                                                                                              SHA-512:41AF21753F608D7AD4D2155821835E36ADD68BAC680BE9AD41D87398EC2C32AEE4724F81A5606B2D012BF622212389054BB6B7ECEA84C5C3387CEC1C55E7404F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406861590749111
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APG:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcc
                                                                                                                                                                                              MD5:42AEA2ACD148F896F33983FFE1431FF5
                                                                                                                                                                                              SHA1:C034919C91EFED0ED1E216E94565021C74861802
                                                                                                                                                                                              SHA-256:FCDCF1817AC5A99BCFBCD6B9A2C06F5D878B6C0AEA783415A12C45EBDAC39EC2
                                                                                                                                                                                              SHA-512:E36E1B594966E39E3DF4F5A259A963B2D6B119B83E442D0A9532F50FCB29D6B6D5ADF7E817ABC45D36EA38057CF66BC44743E02F043A79B5EFB65DB905C2497E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1256x709, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):29464
                                                                                                                                                                                              Entropy (8bit):7.991617959960095
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:MkbrOCGRfMQ9ls3KgRVqhDBh5u5aTQXpF1v0DRJK:M+OFMQ9ls35RUl5uzXTuDRJK
                                                                                                                                                                                              MD5:FA76272BC3FB300A02B2B33F96EE640F
                                                                                                                                                                                              SHA1:00E7A484C70665DD6EB3494B8CE213D32D833A2B
                                                                                                                                                                                              SHA-256:9C0C61794A5C02E78F72073833C4C4DBC7A62C330D39F2ACF95EBFE004A5BB6D
                                                                                                                                                                                              SHA-512:3FC6CFE6812F0F59BAED1FCA7F6D79A329B1A1C5CD233708AC113C1192BD6665894921CEC02463A5ABF4866F35DBF9554B0BD82483A22573B5F2B5217B2D5D2B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2023/10/our-work-main-img-3.jpg.webp
                                                                                                                                                                                              Preview:RIFF.s..WEBPVP8 .s.......*....>.H.L).+.!..P...gKWu........n...q..Y.z...E.Mk.t..}.k.6.v....C%........_.....z......g.....?V....?...z..^.).i..C....?...>G.W..:_..W..._.......C.s....0P7.O9.......7......"....'..LP..X[.tj6....F...}..l.6:e..j...?.. uI..!...R9..l|tI"..........3M.t.y...g..W...r.E....Y.Y.vV.....~R\q.....w8..u.G..$..H.......T@.J}...Y..7..[9.J.........:.a.XA.r.*..L....u*..BUe.K._6...Z.0>.h[db.....$[(..E........=2x.)OoI.x4.Me.|mct.RL.Q...m^.&.krZ.e....]....V.6..^c..8....3...J.1?.%..$.$..~i..?....r|.:.B....._E.].2........&C.x.QW....n.0.Q.n....E..HCh.O......Km.{[.$"!.&.5|).....\W=......6...O......O).gz.'AW....mt.g... I;.<..R..........b.W V<...zp.....0..p....s..L.H.\.i3ys..m..N.yl%)..h....x(..L.u....L.o..6ea...U....<2.U.@N9.7<.'..q.B.5..J,>..z.....+W..hN..#*w..N.y..[$@.E.eC.....q..'.$.3...V.0}.p..k..on..a+7L.....J*...~.......$.0.+.....L.....Jv?..l<b"..R&.t....:..o.>..e.*w.z..z............>au...&.C .U.p .".0..l.2.8..*...6'..!.....1gw.._:..t.DD.9.es.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):508
                                                                                                                                                                                              Entropy (8bit):4.950401224655806
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:t41rYWgIGOn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raIrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                                                                              MD5:06F82B404C7BCBAEA7853ECC03841D50
                                                                                                                                                                                              SHA1:265EE17E72272C7633F325B0ECEA6E477D68D23D
                                                                                                                                                                                              SHA-256:A8083A0D23B213CDF40FF9830F284A936E6A4A36893F45ACBCBD81F87EDBC51E
                                                                                                                                                                                              SHA-512:B021A4FA173C4D009907148867DB5A83C710185E34DF92D550E197E4CC6929F1E3A0466F003B6EA3D2505EF31EA2CB027DD5D4F9199D936CE7D74E768B9AEC1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" aria-hidden="true" role="none" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2958
                                                                                                                                                                                              Entropy (8bit):4.703292730002049
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                                              MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                                              SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                                              SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                                              SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb
                                                                                                                                                                                              Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20303)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):278291
                                                                                                                                                                                              Entropy (8bit):5.408718211408449
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:fPHaQFjcTxlJ/yfJkmH9OD47Yzc4HEBuP2j5yeOkFCbPIO6I3uclVuYgyi3i8/KK:+sxahP2j5cnLoxeVGROa
                                                                                                                                                                                              MD5:388490C03C7779E07DCB2580EEBFEEC2
                                                                                                                                                                                              SHA1:ED0F2318C04315B34F5EFBE7FCBB80A09EC35C1A
                                                                                                                                                                                              SHA-256:FD16F1E401275AA0ECE78BBF12E7095CF753E3D17E0327E9CB2F845D3ECAD449
                                                                                                                                                                                              SHA-512:408A05FFA57A2B79228E7ED4B4CAF819157CFC041BBE4580768C68F85995FD179D372A18FC42DA9F557A372DE3D6F1B2ED7A40F83744C3C3B82BB1CA85E424EC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/G3Nm7rYDpD0.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5759
                                                                                                                                                                                              Entropy (8bit):7.820355029760056
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:41fnXgDUd0PBsvbN9VFBqVt5jrYInEXmpx7BViMCAHgJ52BjiPpxkM:uXgDa99VFBqVt5jrNWcZXAiBLM
                                                                                                                                                                                              MD5:CD373598C269B80E8D7FEAF46C297F92
                                                                                                                                                                                              SHA1:B988CC259EA91E45D2701167F86AE685B6B405E3
                                                                                                                                                                                              SHA-256:C175A959A85AFCE828CFC0B3713A06A00C2B3BF9555E186DD8E8B2E2DBDFF68E
                                                                                                                                                                                              SHA-512:64CB9863E891D43497EB299AA427298CE069755A4AF3BD0A5D82A1D1827B7D061AD95D828E641C032B1FAD3E3F64216AB9AA5D34C619D6EB80FE75C1390CBFA2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c0100008c02000094040000ba040000040500009d0900008a0e0000020f0000370f0000910f00007f160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................L.72.kU....t\...e........o.{@.\},...&.^...;......x........D.=s{..q....h..&hs..1.me...=...j....n...[Vz.d.._6.|..9.4....-.k.F..S.....:.%.hK......t9.]..3yg.:vgZuU.T.=......b..J^ZW.G...O2..3...$.a....lr,....Wa............ ....*.......................... !."$#@01234P`.............4..K9..O..K.Q..............QY.r(v...7>.....u.....V.......=G..~..!...{.U.uErK;.:mFg...I>jX...v!.......7.......M./7."R.}....OIdu.r$U..1#._..S.W...........+.5.8.4.4CO.R..q..G.....jr....6.d*...?dbV..l".e.0...G..._......en.#e\...$.W<t.p.[.-.-....<z#c+.{.;!.V.2jtrl.....)....M..G...%.,...|...d..b.......c.{..[y....d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):365102
                                                                                                                                                                                              Entropy (8bit):5.061913329035243
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:rMeEszwKqIDecFlJq1R15F4P/045jNk0Cy1y6/muB:IebcKqIDecFlJq1R15mP8gCc
                                                                                                                                                                                              MD5:3F7992571127B824D6BF08B704A9A2CB
                                                                                                                                                                                              SHA1:850DFD2251E583D7A518B2FC013D8114293C2A71
                                                                                                                                                                                              SHA-256:F61259B382B4D6FE34C3E156B6772A2A3F65296DC446370ADDBF29B128D7D1B1
                                                                                                                                                                                              SHA-512:9A3D3171CAA20714AF47120F81433EDBD47053A7A1777609A03210E096C327B0C81B260874424F253B9286D6EDD03A964A86AEEAA1F06FCE406BCA634A4F524B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/3ra71nd6rxi4u1cfuugikqq4r
                                                                                                                                                                                              Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1411901
                                                                                                                                                                                              Entropy (8bit):7.999384942147556
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:gJUXak7C+0pjbRtqiTLbLhScGEGrdn6H6CuiZYyXhbdP0tN9xtKpR9LsiqN:gJTk7CVd/JGdt6HLuiZYyRho9R
                                                                                                                                                                                              MD5:5DEBE5F40B114EB001C126EF690B1222
                                                                                                                                                                                              SHA1:AF87F080FFC386FF1574A5EC74CDBA7CD10450DA
                                                                                                                                                                                              SHA-256:DF3F1048A01F53E2CE2B69D2158BCEDCA4E58B86B8AB82863030514E1D56B34D
                                                                                                                                                                                              SHA-512:C850B35D2C409B7E60143EF20975F501EBE8E58ED3E5E317C1FCE0CC4737E4644D195F9EC05FD93A0FF71C814548BED6A790C21A3D70AFA58CE8F86C8844DD07
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....2....gemMTEU5d0Y... ....0...j.........p..V..W.....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d.......................................\.......................g..........ek..........5............]...........{...............................................v...........!..........N................................................t...........y..................................!...........!B.......... ............c.......................1..........!..........."..........."..........."...........$...........(P..........'...........3%......................(5..........(6..........(t..........Z..........."J...........2.........."....................... ............|...........v.............................................. ............0...................... A..........!I.........."...........!................................................V.......................................................... (..........&..........."...........!,...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):196608
                                                                                                                                                                                              Entropy (8bit):7.9423013802201226
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:npNQza7k2o1r+ZlZuWI9VX1vKB+Gtw0EqoB0qjluUfO209hG2Qi3dS+n1r2g/6Ty:nI+kJrGlMWI9VFvKBHtboPluUfGLGJUJ
                                                                                                                                                                                              MD5:1EB0A87FE71744C4C9613C013818724B
                                                                                                                                                                                              SHA1:F67B1DFA378A0A2849EB7C20277740B7F62049CE
                                                                                                                                                                                              SHA-256:EBEE2740B085367470EA5E1D8E4A67FED94627827890F777EA8E357DA2CBE8B7
                                                                                                                                                                                              SHA-512:99CFD9447A6E358FD4D18771C927220368F408583986CC14675B0E2B69099B02C6EA0EBE1EF0A916DBD4AB18484C6EB2278ABDF4E9EB5B6B1EA5EFDBEA4EB5B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:15
                                                                                                                                                                                              Preview:.w..u..:...=.....4...<.....=...{.j'.U...l.g..!zAD.8...5..#.....X._..kk*>.......0d.<8.x.+...6.3AQt!.j...s..a.q1.2F.ldIZ..1..3...6.f}..}a.[.o.y..J.3M.X..T.G..Pl.ey...dw....A..&.....g..&R<g.......u._...$.....m..E..%..."b..]...%.o.G.o.?Z.J.j>...D...K%.nJ..#.F.N.%q...3..&&.,K....3_.....ie..f...,Le...N.u.R.7.x.%.aK9.1..5.h@m.w8.$...q?..y.....^.yP;........@.....D...s.o..^...Tq.*.......Z.D.#F...G..6....;=@.)....X.F.>*...+....VlKO<e.Zg..a.>=G.tTw....k:.otz.......r.oU..c.N.h........8.._.|..\/.......%.Sg./!.a.-iw..........`.t.9.V{....SD........x8.$.F:v H*.T..2Q.@...1..>........C..V....H...c:....&....!.]...=...rg.m.......i..<UYu....E............|@@.Ya......R....x..$);.Yt.R..r.`-.Y\.7.c-.8..".j:.%'.95.&D..9.........).t......+OH.]\...)A.c.U...K6.b.....8.....D...{...1.!G{.$.KE...y...H;.G.@.a.-.I.B5..h.|.\wa...;...&..F]..gn......GJ....r2tOz].........Y......."1.T..dc..>H.....]....xp'..$./A...j>t.~2.|..n4g....A...y....dJ.N.....r.~,..N.....q...6.Ov.u#.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (15938)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16161
                                                                                                                                                                                              Entropy (8bit):5.488945260999894
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:IXzoVv19L/yofQRv1zVK5pKz/3HGltNV5FTCaGBk62KtEr6G62RFMt:m4v192ofQRv1zY5pKz/303CtB+JFMt
                                                                                                                                                                                              MD5:51EB10E7A5C6347E7C8A901E85D677FB
                                                                                                                                                                                              SHA1:F2C27CF38EFF2AEFA843CE1467F8814730669BED
                                                                                                                                                                                              SHA-256:89616362E9B7B550DEFB619B1DEAFD1D741E744F0F8EFBA4B73EC8FE22DA7D38
                                                                                                                                                                                              SHA-512:5A3950075AFC0D5853F1A6079AE9065043F9580E3A926DB1F24A95AA46FD5BFC2FAF58C7B9A4C9F36A41FE076CBDF0D7776F51624A07881059DC25C896E6852E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.WorkHistory~bundle.Delegate~bundle.DirectMe.c4756eaa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.WorkHistory~bundle.Delegate~bundle.DirectMe"],{84515:(e,t,r)=>{r.d(t,{E5:()=>c,lk:()=>d});r(6886);var n=r(53223),a=r(22167),i=r(60805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function l(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const c=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (51011)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):667354
                                                                                                                                                                                              Entropy (8bit):5.566436877479812
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:0frFsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSNL7Yy06JDn4BXM:0DurCCx/y+N6W7B14BXL9KFqrKh
                                                                                                                                                                                              MD5:38B08C16318E3E677311122483D623D3
                                                                                                                                                                                              SHA1:51AD559FFA1070C6D5CB43015B099BAE803FA5A9
                                                                                                                                                                                              SHA-256:D021C6D87A6BB7567D6097D2C3AE543AC08C04BF5B3F6EF6CFBD3419E6A75D39
                                                                                                                                                                                              SHA-512:42F41643911EC575EB3B71382FDB1106649904C03636C3B77FC130213465CC56EED156C6426AD05861803D36FD70BA41E20EAAF4CCF9B08D6A7B8D96894A96C1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3ifvW4/yo/l/en_US/T1YNkaBbw0i.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseToast.react",["BaseInlinePressable.react","BaseTheme.react","BaseView.react","FocusRegion.react","focusScopeQueries","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useId,k=b.useMemo,l={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"},m={item:{display:"x78zum5",flexDirection:"xdt5ytf",paddingBottom:"x19yoh24",paddingEnd:"xpowjs8",paddingLeft:null,paddingRight:null,paddingStart:"xrxijuk",paddingTop:"x6enp1t",$$css:!0},itemText:{flexGrow:"x1iyjqo2",$$css:!0},link:{wordBreak:"xdnwjd9",$$css:!0},root:{alignItems:"x6s0dn4",backgroundColor:"x1wkzo03",borderTopStartRadius:"x1192kqh",borderTopEndRadius:"xjfsc2c",borderBottomEndRadius:"xg8fqjl",borderBottomStartRadius:"x1kdh5me",boxShadow:"xi1c1fh",display:"x78zum5",flexShrink:"x2lah0s",maxWidth:"x1cs6qxi",minWidth:"x1hqenl9",paddingStart:"xuv3zuj",paddingLeft:null,paddingRight:null,paddingEnd:"xd3owfx",paddingTop:"x192rfv7",paddingBottom:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406863904312638
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APO:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcg
                                                                                                                                                                                              MD5:066AFC57ADD4D993D9DED2E642450DB2
                                                                                                                                                                                              SHA1:1C1E48FD14AA28054DF19152F93CA5DE5C954DE4
                                                                                                                                                                                              SHA-256:831FE34581EC6309E846B3ADC7CAB9E2CBC6B5BF2935D2ECF8DA9603169EE0CE
                                                                                                                                                                                              SHA-512:2DE6AA127E4CCF38D7B76D3DB045A9DEC70E62790CE5C3F7360490187736090554C0354052F4A0A1D971D6B8E703EA6C60273340BC97A0BA1385DFA5ABE3040C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):508
                                                                                                                                                                                              Entropy (8bit):4.950401224655806
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:t41rYWgIGOn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raIrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                                                                              MD5:06F82B404C7BCBAEA7853ECC03841D50
                                                                                                                                                                                              SHA1:265EE17E72272C7633F325B0ECEA6E477D68D23D
                                                                                                                                                                                              SHA-256:A8083A0D23B213CDF40FF9830F284A936E6A4A36893F45ACBCBD81F87EDBC51E
                                                                                                                                                                                              SHA-512:B021A4FA173C4D009907148867DB5A83C710185E34DF92D550E197E4CC6929F1E3A0466F003B6EA3D2505EF31EA2CB027DD5D4F9199D936CE7D74E768B9AEC1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/euqjj7tf5wvr33frd3x1jj9s
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" aria-hidden="true" role="none" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 25 x 1343, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8336
                                                                                                                                                                                              Entropy (8bit):7.809937138777953
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:gjtarBQWhIcwo85icrAZrLwS1tJPnh0AqhUDEL4NzO:DrBQWhIcwoAIvhnqhl2zO
                                                                                                                                                                                              MD5:93CBB501B0B758DD90964C56D16E1F95
                                                                                                                                                                                              SHA1:45C5FCD436DEA716B61DCA77A721E63CB01C420A
                                                                                                                                                                                              SHA-256:957819BCE755D7D8871110F870A0AAFB0E64A26667E64F23D433C11423A63C30
                                                                                                                                                                                              SHA-512:D2F8326DA50958CF75C3489DB39CE6B04EE65F625CB93AC0E4A5E69A38A746447B97B336D22C40C8595EEDF3B8186E37BF42ACDA362E078EC6AB17CC92B60580
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/RAS_7oBOZt9.png
                                                                                                                                                                                              Preview:.PNG........IHDR.......?.....p.......PLTEGpL...........................................................................bhp...................................................................................................................................................agq...........................@......................................agp...`hp...............agp.........agp......agq...............`bp......agq...`ep...`fp......agq.........bfp..............`gp?..agqagq...agq...>..>.....`hpagp...agq..?..?..>..>..@....agqagpagqagq.........@..?..>..>..?..@..agq...agqagp..agq.............>..>.....agqagq......agqagqagqagqagq............agq....?..>.....>...........@...........agq..................>..agqagq>..>..@..agq...>........agqagq...`fp@........agq......agpagq@..>......`....tRNS..~`.0... @....p.^...P.....n.........+#..N...{..jD......Z..I.x.g.&..(..\..8>c........v.TW<...sL. 4...2.R.6.........B...0~OO....pp.0?..^~@....]@.......Q.,..).O..^A../ .(..w........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (13921)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14092
                                                                                                                                                                                              Entropy (8bit):5.354878867709529
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:171v9fZGawfGlaydGFWkr0pKjjeiNuHYh2d:171vyawfGlaydGFWkr0pK/eiNuHYh2d
                                                                                                                                                                                              MD5:8B25D3AE301040B72BC8221EBED73931
                                                                                                                                                                                              SHA1:C03874A50C09287B3756B7A2156F28EABA6D31EE
                                                                                                                                                                                              SHA-256:1E9B3A9B121404EAF0FDD5FBD79E6A86097E8B299D41D6499CE725705084C58A
                                                                                                                                                                                              SHA-512:8843379A5F63521D0086E6B6F2BFFB6F2C98AF4B721C5FFCDBCC969283EDAA4F3F45631820CEA2FDA43C3950F3C51A14EA656FBCB39BDB2A418621C512A91F7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.21f9b23a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","bundle.AudioSpaceDetail"],{3631:(e,l,a)=>{a.d(l,{Z:()=>F});var n=a(2784),t=a(25686),i=a(77660),r=a.n(i),s=a(73186),o=a(8716),c=a(75609),u=(a(36728),a(7267)),d=a(82392),m=a(400),y=a(79439),g=a(74062),b=a(81142),p=a(7093),k=a(83710),f=a(16411),v=a(19524);const S=({fallbackName:e,user:l})=>{const a=r()(v.fR,l);var i;return a&&a.legacy&&a.legacy.name&&a.legacy.screen_name?n.createElement(d.ZP,{size:"subtext2",style:_.userName},n.createElement(t.Z,{style:_.name},n.createElement(d.ZP,{numberOfLines:1},a.legacy.name),n.createElement(m.Z,{isVerified:a.legacy.verified,verifiedType:null!=(i=a.legacy.verified_type)?i:void 0})),n.createElement(y.Z,{screenName:a.legacy.screen_name,size:"subtext2"})):e?n.createElement(d.ZP,{size:"subtext2",weight:"normal"},e):null},_=s.default.create((e=>({listContainer:{paddingVertical:e.spaces.spac
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 851x315, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):29858
                                                                                                                                                                                              Entropy (8bit):7.558332046310395
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:HVqDAvtl+/yjSOUjbafhfdWqqxxT4VT9Bz:HVeSbSOUjWWqAWTL
                                                                                                                                                                                              MD5:17DC7161019925F30E6EA5A8F00100F5
                                                                                                                                                                                              SHA1:0FE1CB7426B6E367016E51CFA85A1F1B7DA13B82
                                                                                                                                                                                              SHA-256:3CC3C8A1AEBA466C8674AC63812ED585E98537E637251EF943126DD7E96F629E
                                                                                                                                                                                              SHA-512:A2A32F59C629CFDD8640EAA8F2EBBEB42CC34DA5239C85F6EC2B3AF4A02E75F91A0D6FA4F84686707675E42BD82C3B49FCEE39C3482F5EBD4FF1BBB3142BFE9A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......JFIF.............C....................................................................C.......................................................................;.S...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10791)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10979
                                                                                                                                                                                              Entropy (8bit):5.315425865757939
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:cab2Coq+nkQOF1bsoq+n1RcpMlP8hOBHbNjorigPph6aSktMlVuFDFBCZ5EUoW:cab/oq+nkrbsoq+n1RcpMSsBHpjo+gx+
                                                                                                                                                                                              MD5:E0D284224093F959A3553D604EB57CC1
                                                                                                                                                                                              SHA1:BA489062C0B68E6A23EEFF74A86B13AE4F6579DF
                                                                                                                                                                                              SHA-256:E3C37E3784E75C5AE20008EEB819539D4AA18B112B8ECE242284DC2AC7901C51
                                                                                                                                                                                              SHA-512:02CAC32A14B6CC9F8BBBD0AE6B085E965D43CEFA7C27923F2084A6D08884DA4036A63DB549F6CB5D1894CDF6091F9762AF6BCCEE73D0AD1238B2442F5824B22D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.44818d8a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{44910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(6886),a(36728);var n,i,t,s,r,o,u,d,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:i=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={alias:null,args:null,kind:"ScalarField",n
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (27134)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27324
                                                                                                                                                                                              Entropy (8bit):5.239897899028527
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:M8TG3T7z9kmT8Ad5f8B7/qh/sLDBxqjQctS77W/AQU3/RwgxEBVnHyLLky/JAyJz:fUA12lAnf24
                                                                                                                                                                                              MD5:E1DF1DB31E9DBBDB7C77C1398771F10D
                                                                                                                                                                                              SHA1:20A5CC6866C510DF9497BE6CBF9F381DB01E7991
                                                                                                                                                                                              SHA-256:10A2758E63906756324BBDFE454553932518DA86CE23E30F6FE01053D1D0E669
                                                                                                                                                                                              SHA-512:33DE02CBA0D072ED5E6E7BC0378EA077BD2FAF9E7FAC732F5190B0237323EDD3D165C76E0F843358CC19195400963702460EBC94BBFA894A0982EE2D2ED766BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.61deee6a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{90269:(e,l,a)=>{a.d(l,{Z:()=>Ie});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pro
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):64756
                                                                                                                                                                                              Entropy (8bit):5.225827032715958
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                              MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                              SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                              SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                              SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):373967
                                                                                                                                                                                              Entropy (8bit):5.462490664117143
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:l2rlbxeMIepiCa9+vYoPZUT34os0+ic06sedj:MJbxvl5JZUlc0Kj
                                                                                                                                                                                              MD5:21EE8BA54EF2CAAF710A9850205A6B35
                                                                                                                                                                                              SHA1:9F63A83BAE6E8E34E1F4EF36F005106E63FC409D
                                                                                                                                                                                              SHA-256:28BC9A20930814CD91DA5CA8E82955DCE7520E8D68B4A6944BFDB759665BA8A7
                                                                                                                                                                                              SHA-512:E9DF4BFA7A84CFB20A55C0F0F46AFC6B786F8D896CB74992627CD6A283B6EC2B1735BC037551C7911F907513C3643DA8A0D4E78B409610406DAFFA934A0AE68C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2264e83a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNotificationsCircleFill-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{19458:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},16201:e=>{e.exports={queryId:"8HoabOvl7jl9IC1Aixj-vg",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3782
                                                                                                                                                                                              Entropy (8bit):7.700143298264759
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ewXHc+u2HdxbV923/KYFXwdMqATbyUNYak:eMbDdxbVGSwXwd3q8n
                                                                                                                                                                                              MD5:C4E94519161E0A827D6ACD7F01D5CAFC
                                                                                                                                                                                              SHA1:40A5DAC46BB85D7CA017D2B5832755B19BD40389
                                                                                                                                                                                              SHA-256:46B4BCC80F58FF9093BB3EA742C7A5EDCF19870CB757328D0AB825E137468585
                                                                                                                                                                                              SHA-512:3B70E8E5976A52EFE52F42CFA38F21329BF951E7CE5EA34D26F6BA5F5FF5E93F6F4E151593AAFB3BE34473E05464EF5B82FA33ED0C6F69E13BCB51E97473BCFD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000e80200007f04000019050000c00500008f070000a3090000220a0000b30a0000560b0000c60e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................0s.....J$........}....q9..-....2&/.....+.&[R..zZ............j.6....&.f...J......{.s.q...c...j_2.....N.>=.o.f.K..;7Uc......m..#...)l...s....i>.M[.9......I.d.'.G...=........f..o....S.......u.........jv.K..:.cKS.N....k...?.....-......#...,Z..uz..?O..J.<1..C)'...Md.N.I=......O'.]lk..jy.<.......,..........................0.!145...3".%@AP............G.....S...Te.V...P....<.M8.....'Z...%..Q&.PHg..6.N.p.....3.*....*..]D.r.F&...Ek.....*..W.];.9.O.4...Lh....O..]....$ .,!.L............e[.s....T$,....E....r. .?5.bV%.s......8.Q]...CB8,[.].E9...{3UW+'.W...WP]ll.5.`vJ....Zc.vE...r.7.....U..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):329785
                                                                                                                                                                                              Entropy (8bit):4.533378865693969
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:WsTTPuL/PXuIFn18a3CThL+5PZ/f9GZS27uBf333XO/tZK36HiFbbR6Hkb0mvGAR:WsCdLFVgtZK36Hi/G8d
                                                                                                                                                                                              MD5:E77C6387725932600B0012B44F83421B
                                                                                                                                                                                              SHA1:E4763BFF7D2668911BC3470F73D479E37D4BF905
                                                                                                                                                                                              SHA-256:F366BB50612F6A9E7AF15403F6D4E71E983F6123A17288628E997EDD97C71203
                                                                                                                                                                                              SHA-512:28F27E9251872D4476EF476235FA3B991194636C2192FD16685AAB12D0D075811CA409314763F6D4067E7EDD72167A80458675C774A1BEEEF42C94F212DE0991
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/double_under.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="295.5" height="19.8" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 295.5 19.8" style="enable-background:new 0 0 295.5 19.8;" xml:space="preserve" preserveAspectRatio="none">..<style type="text/css">....st0{fill:#fff;}..</style>..<g>...<g>....<path class="st0" d="M69.8,4c-0.6,0-1,0-1.6,0c0.8,0-0.1,0-0.2,0h-1.1c0,0,0.5,0,0.7,0c-0.5,0-0.9,0-1.4,0c-0.8,0-1.5,0-2.4,0.....c-0.7,0-1,0-1.8,0c0,0-1.2,0-0.1,0c0,0-1.4,0-1.7,0c0,0,0.1,0,0.3,0c0,0-1.4,0-1.6,0h0.6c-0.1,0-0.7,0-1,0c0,0,0.4,0,0.1,0.....c0,0,0.1,0,0.3,0c-0.3,0-1.3,0-1.8,0h0.6c-0.4,0-0.3,0-0.2,0c-0.8,0-3.2,0-4.2,0.1c-0.6,0-2.8,0-2.3,0.1h-1.3c-0.1,0-0.3,0-0.5,0.....h-0.8h0.5h-2.5H47h-2l23.8-0.4l11.7,0l6.3-0.1l6.4-0.1c2.1,0,4.3-0.1,6.4-0.1l6.1-0.1l11.9-0.2c3.9-0.1,8-0.2,11.9-0.2.....c1.9,0,4-0.1,5.9-0.1c1.6,0,4.4,0,5.7-0.1c-0.9,0-5.9,0.1-6.3,0.1c0,0-0.4,0-0.9,0c-0.6,0-1.3,0-1.9,0h0.7c-0.5,0-3.7,0-4.2,0.1.....c0.1,0,0.3,0,0.4,0h
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3297)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3458
                                                                                                                                                                                              Entropy (8bit):5.1585040768292805
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIO2N0ZTdxXDFRDIMuMEfJStRfVDvr8KHH3pe8+jRNqiQYazcl4XIWmIo:y2N0ZTdxh1YRStRf9x38DREiQY3lx+o
                                                                                                                                                                                              MD5:DDD8BF91C88001B317F194A3A5176FC0
                                                                                                                                                                                              SHA1:56908C0E5C18AE2EA9F1067B04CBAEDC7D647EA1
                                                                                                                                                                                              SHA-256:08FD94EF4AE226D0DDFF6C070CD59261D1FCC8884321B6CE1D1043B6B537652D
                                                                                                                                                                                              SHA-512:07B4CA81B3F6D6B4A5F9E81DC6ADED357E73F2A790F86AE3DD3B59A40A3A8BC4C5D4F496879E1BB625BCE2E32A29911422B0A5674DE6E594BB032740CAC7D426
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsSuperFollows~bundle.Ocf.85a878ea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsSuperFollows~bundle.Ocf"],{72948:(e,r,o)=>{o.d(r,{Z:()=>C});var a=o(7896),t=o(2784),l=o(24921),i=o(25686),c=o(7066),s=o(1206),n=o(82392),d=o(35094),b=o(79866),p=o(11839),u=o(54484),g=o(73186);const h=g.default.create((e=>({root:{padding:e.spaces.space4,borderRadius:e.borderRadii.large,overflow:"hidden"},base:{flexDirection:"row",justifyContent:"space-between",flexGrow:1},backgroundColor:{backgroundColor:e.colors.cellBackground},border:{borderRadius:e.borderRadii.large,borderWidth:e.borderWidths.medium,borderColor:e.colors.transparent},borderColor:{borderColor:e.colors.borderColor},activeBorder:{borderColor:e.colors.blue500},containerClicked:{backgroundColor:e.colors.primary},interactive:{cursor:"pointer"},radioBackground:{borderRadius:e.borderRadii.infinite,margin:`-${e.spaces.space8}`,padding:e.spaces.space8},textContainer:{margin:e.spaces.space12,flexSh
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 423 x 112, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):27646
                                                                                                                                                                                              Entropy (8bit):7.985706543536039
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:g2K+Cl1CotAIxfnK/AJFoE3MyzBRzBilKsxeN0beb50OCb7iLN+hRBu7peDxdBT0:tCuSvlpzBR0lDxe+KduwN+LgADJT9mH
                                                                                                                                                                                              MD5:F94AC45123274B1E9EE2B84DDB9166A0
                                                                                                                                                                                              SHA1:5F9F847951A783625FF62A3DA7CF753A8BEA2898
                                                                                                                                                                                              SHA-256:83C991D96D954EEC8140D13B9511619CA785279F437C7B21B4DB0F912ACE89FC
                                                                                                                                                                                              SHA-512:5FEB100D999C6B3BEA10CAA368FC38FE7F25D663271B1FEE40C8CD5D9162249B907FD9634828574CF04FE49E781E8C747D6DE0D9AD0DBBDA641C65565B95839F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR.......p.....5.(.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:770E2FE2443111ED9C09E9B09C97B54D" xmpMM:DocumentID="xmp.did:770E2FE3443111ED9C09E9B09C97B54D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:770E2FE0443111ED9C09E9B09C97B54D" stRef:documentID="xmp.did:770E2FE1443111ED9C09E9B09C97B54D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...m..hlIDATx..}.`dU...d&.L&.m.f7....&..(.."..4.........""**.`.....T........M.....9...{g6. ....'.;w.=.=.y.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406859632792603
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP/:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcd
                                                                                                                                                                                              MD5:016E7C34D4C832A4EC3612F6432B7BDD
                                                                                                                                                                                              SHA1:CDAED5589B22F500875D2E09E9CCF71F4B1D1763
                                                                                                                                                                                              SHA-256:28C45E451E3C32C78C859CC93A56AB1FC8FC46BB655DE568203496885AA0B42E
                                                                                                                                                                                              SHA-512:BCC6BAA6CC59906FA0862A66373AB1C3DF336126539120CF557F93D5B468F8A52C1AC939B9DB16EF6C8E2D29C9F874798B511169DE8B7A63A3702DE501FF2B5C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1926)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                              Entropy (8bit):5.463991423684607
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKx5QXd+JQ+jy32QsxUd3IwRkV1Oz1zBHnXkbF1Wmsx5Qa:Oyd+JDyvswCsVRw1aN
                                                                                                                                                                                              MD5:FB24321BA23A424B4D35E34E4DACA40B
                                                                                                                                                                                              SHA1:11B55A737A171E5DEDC93D21FEC181B8F6B38F25
                                                                                                                                                                                              SHA-256:7190ABC13BAF911E68516C014932B5304F8F1EDF3A6046C25FC5E5C1867C95B5
                                                                                                                                                                                              SHA-512:BCFAA8F8F4D31A66AEBD5983558B325C6CA3333C55DD979BE4B686915691D2B7CF6B7B76913A514E919195031FF0026080C8FB312150A41C87A52F731DEE96D5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.2e978c3a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home","loader.AudioOnlyVideoPlayer"],{80065:(e,t,s)=>{s.d(t,{Z:()=>a});s(6886),s(36728);var i=s(2784),n=s(18578),o=s(2607);const c="/compose/post";class l extends i.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:s}=this.props,i={pathname:c,state:t&&t()||{}};s.push(i)}}render(){const{accessibilityLabel:e,icon:t,label:s,scribeComponent:l}=this.props;return i.createElement(n.Z,{accessibilityLabel:e,href:c,icon:t,label:s,onPress:this._handlePress,scribeComponent:l,testID:o.Z.tweet})}}const a=l},54296:(e,t,s)=>{s.d(t,{Z:()=>d});var i=s(2784),n=s(45184),o=s.n(n),c=s(47636),l=s(80065);const a=o().j0179e90,r=o().ee69d769({verb:""}),b=i.createElement(c.default,null),d=({getLocationState:e,history:t})=>i.createEleme
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 189 x 204, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8028
                                                                                                                                                                                              Entropy (8bit):7.896551988561957
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:RsS04u1PA/i+4cnYGTgkPWRF3dSP3l2cftdx/NnOjr:aSbuFAr4cnY57RhdSfhd1NnOjr
                                                                                                                                                                                              MD5:C5B0AE7C8AA70DB3853A0BB8F2BA4870
                                                                                                                                                                                              SHA1:5036D32EFD53C1936B84625CE642D2EEAE735772
                                                                                                                                                                                              SHA-256:DD9A1BBFAB749711BF8D6C92DC06D367A5DA9AA941A9A50A75875B624814916F
                                                                                                                                                                                              SHA-512:437B6D259505D00BAE854552873BD376787747AF2817E8E2B3680946E73CE3D9C267EC6FAE0C4EB421043A2459BC312729239E73B527187DC0A0B4361623E09B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............wRf....PLTEGpL.....................................................................................................................................................................................................................................................................................................................................x..........5@T................................................................w.................................................>>>...SSS.......................w..w....................................x..v..w..w..w............w. ..............555...............zzz............................................................mmm.............x..v..w..............w.....***.x........w..v..y...........w......v..y........w..........".3]....tRNS.......f.>.....G.........8~Z....p..P*.5.$.;..My..d.!.......,.vBT...\1.JW...@..kk^4f.-....h....r.........?a....~.'....-.k.......q.. ...........J.hw.~...9Pz.]...X@l.....F..v.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (33134)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):610360
                                                                                                                                                                                              Entropy (8bit):5.283108538522282
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:lsfvVT73/YWQPRs5zzVRCkZ0aJc6BWnvlV:lsf9PP0wzzPn0xvlV
                                                                                                                                                                                              MD5:913407149F93256BA65A2DA9D222C678
                                                                                                                                                                                              SHA1:E2E8426007B2CDA5E01B3B2C0357FC3579BD812A
                                                                                                                                                                                              SHA-256:8908FFA0D7EE36B60BE8BE18879025578000E448671B3F65038690E67315CD1D
                                                                                                                                                                                              SHA-512:4B6E0D7202F604A558CBFC12FE3055CAF4440B86289AEC5482691E23FBBE7410974B2B1BA3E1D0DE468BA696D10FA04A0FC9478D680A089EA0B7EC87C34B3990
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yD/l/0,cross/hoj-Ajwid6D.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                              Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.884270596458164
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:vyjJsEUKIt/cF0pfa4pzyGTeYqRIxxKw1KkzCJ:vyaqg/cFGfauHKYqxEHW
                                                                                                                                                                                              MD5:40AADDF4A78206446555A13D28330071
                                                                                                                                                                                              SHA1:4C6E476DA8E9D92264502F928926AFC6A5C298F3
                                                                                                                                                                                              SHA-256:1871DCD8853E0D5AABD69A19DC54A07C09131EE0C93E9B4E84011939CE2B2296
                                                                                                                                                                                              SHA-512:9D5E5B0CB320252687498EA691FBDBFF984A40DFA49D75E474425785D293F3D4FF32D14C1199F4C4A9288692A13D92B2E89C2B8F64E37205D70FEE806A32E31B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free.U..mdat..Lavc60.3.100.B5....@...S.hXB...E.n..x.iW)/-Q..:..%g..o.......i....lc....._y.mx.\.[).F.....v...f.n......k....rX..M%.....O.....H...%>.....m.....DZ..D......1.....,.B...j..B.-...Zg........".A...Y.:....<.......(.c...~...kw.....i?...t....9.H.b.#.......~2.4..hD>}..B..:.8.R^Z.U.t.88..............U....Q.E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=23 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=32.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0......e..:&(..O...............z..''''..NMI...998
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x1000, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):251993
                                                                                                                                                                                              Entropy (8bit):7.980817106018601
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:+SIOVPqpQ4rg6yTaYZQfedDu1x0ssqLdgUEWy1/sIiZk9:+SIOw3gLpUiDsISu
                                                                                                                                                                                              MD5:1F173D8DB6312E490A5E27E600007C25
                                                                                                                                                                                              SHA1:3F9E9DC4E95DB4D8D77CB129B448E241F3B287A4
                                                                                                                                                                                              SHA-256:6B5B67FE1CF2C0F1CEED81A4198E7844B20F89C0F80A14D86AF98A6E95575FBB
                                                                                                                                                                                              SHA-512:36220142D091FACCED9A3A923BB3B1D1D1BDE0AEE1730A0284158F8F289B84127A7C458DD0D6A330489C3CF8FB5DB91C15DF7BCBEEC679253EC49FF6B7AE8BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/uploads/2024/01/FeaturedWork-Grimaldis-800x1000-1.jpg?webp=false
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:C3E2678BAFB111EEB9B7C4E5C43A213E" xmpMM:DocumentID="xmp.did:C3E2678CAFB111EEB9B7C4E5C43A213E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C3E26789AFB111EEB9B7C4E5C43A213E" stRef:documentID="xmp.did:C3E2678AAFB111EEB9B7C4E5C43A213E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (41597)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):916467
                                                                                                                                                                                              Entropy (8bit):5.254094202940989
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:PRiZZc9eYwZBk6UGBUsfvsMu5UfXEB8WFPHTDokHRRuce9I3PfcrnL/pLCKFIwU/:ic9k2tUfXY8WFb0sVCpOBEFj68A
                                                                                                                                                                                              MD5:BBDDE1E40E127E457EEBA9AE637A6486
                                                                                                                                                                                              SHA1:7D1A1936CDA571E0BFAABF20C8E9B86457590190
                                                                                                                                                                                              SHA-256:E95139E3D976C81D09903B4E596238B874FE24FFD3E1C2D11E320EC3DF8A693D
                                                                                                                                                                                              SHA-512:5FA635EE2BCCD67DAFF8893F3A78F4B2A853929C77653D4FCAF4D90EFB52ECD345BCD8777467E2AB6FD163946A9ADF58A5170969A10437B451CCFC7809A4E216
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iVea4/y3/l/en_US/jv_BkfUz_K3I7H7nL7dOxUsXBKGulEZ7YjmJAioUiau3UnRR4kL2c3MI9E6xEyOtjCfLzxntnArj6DFhGSd6xENIvR82IaBrb8XAvNAI-O1M-N5YzpTvNA7obRawrDsZxthjHd3bGqLvJt2q4U1PQSjcmVTZ2S6HgZeQb9Gsu-9Yhaug.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryAttachmentRendererInnerThrowback_attachment.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"renderLocation"}],kind:"Fragment",metadata:null,name:"CometFeedStoryAttachmentRendererInnerThrowback_attachment",selections:[{alias:"throwbackStyles",args:[{kind:"Variable",name:"render_location",variableName:"renderLocation"},{kind:"Literal",name:"supported",value:"3eKzDk"}],concreteType:null,kind:"LinkedField",name:"style_type_renderer",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryAttachmentRendererInnerThrowback_attachment",fragmentName:"CometFeedStoryGoodwillSharedAttachmentStyle_styleTypeRenderer",fragmentPropName:"styleTypeRenderer",kind:"ModuleImport"}],type:"StoryAttachmentGoodwillSharedStyleRenderer",abstractKey:null}],storageKey:null}],type:"StoryAttachment",abstractKey:null};e.exports=a}),null);.__d("CometFeedStoryAttachmentRendererInner_attachmen
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (22164)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):22388
                                                                                                                                                                                              Entropy (8bit):5.231557314464752
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Q6Ox+d+BmxNlZh+qx8aPls9gbxYrNvPkd5Ac7Xk4A9jecJvLKFGSfPu4rxYzwxYv:Q6O0d+BcNlZh+qVts9gb8vsd5pTk4LcL
                                                                                                                                                                                              MD5:10793BE6F3A22E3C4F0D229B3E494686
                                                                                                                                                                                              SHA1:F5EB18816CB4591E65199282D81839A052AF0FC2
                                                                                                                                                                                              SHA-256:2EAD3C5BC62CF81BCEA13372BDBB6C9F02C5C161F9BF9E9B7CE6DD55A2848A3F
                                                                                                                                                                                              SHA-512:463AEE87FC77259229CA83BC9D8F0336AF73FB181C08AECDCE067D2772FDFA498ED7046979B4D0607C2C3262AA398FE16C4C55CB4FD7930679B250A382D3A11A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..60c1138a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{39968:(e,d,r)=>{r.d(d,{B:()=>z});var a=r(2784),o=r(25686),l=r(54044),n=r(45962),t=r(73186),u=r(16587),i=r(48501),s=(r(6886),r(7267)),c=r(56499),b=r(34615),p=r(45313),h=r(49031);function m(){const e=(0,s.TH)(),{featureSwitches:d,loggedInUserId:r,userClaims:o}=(0,i.QZ)(),l=d.isTrue("responsive_web_twitter_blue_upsell_right_column"),n=d.isTrue("responsive_web_twitter_blue_upsell_posts"),t=d.isTrue("subscriptions_sign_up_enabled"),u=p.cX.some((e=>o.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},A=n&&m;if(!l||!t||!r||u||!c&&!A)return null;const M=A?h.w.post:h.w.home;return a.createElement(D,{statusId:m,type:M})}const D=(0,c.Z)({loader:()=>Promise.all([r.e("modules.common"),r.e("shared~loader.AudioDock~loader.DashMenu~loader
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4083)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4306
                                                                                                                                                                                              Entropy (8bit):5.305887053258875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIRHaNZbuhlMAt4Gbsi1KjRQ3wD8hHQ4ja6UAb08/e0VW7Dbg3+3+y/Sru0/maPs:lqb2lIi1Cr5ea63WTcvaAWDRn1O99Uhf
                                                                                                                                                                                              MD5:4A4DCD09B7B0D3F84B94ED4596696D08
                                                                                                                                                                                              SHA1:42C6144516CFEF40B9168A8F05B2FD1CDCEF8462
                                                                                                                                                                                              SHA-256:E9913357CEC26D0F5967AC8C28B322F55F5D99125F892D7DE803165B22B8D9BD
                                                                                                                                                                                              SHA-512:F289081D3F6A9834B078B9F10EC009D9F38A91B48E8FCFCC1EA6683D294F3E0BA8DF4EB6280905A06ECAC6DE9D710F68BB63781560272CEB369C2EE305FB5CE9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings.bf60957a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings"],{92051:(e,r,n)=>{n.d(r,{i:()=>y.ZP,k:()=>m});n(6886);var t=n(2784),o=n(28123),u=n.n(o),a=n(72845),c=n.n(a),l=n(57074),i=n.n(l),s=n(1206),d=n(63174),f=n(23335),y=n(23803);const h=({render:e})=>e({fetchStatus:y.ZP.LOADING,data:null,error:null,retry:s.Z});class v extends t.Component{constructor(...e){super(...e),this.state={error:null}}static getDerivedStateFromError(e){return{error:e}}componentDidCatch(e,r){if(!(e instanceof d.Z))throw e;this.props.errorHandler(e)}render(){return this.props.children(this.state.error,this.props.retry)}}const p=({query:e,queryRef:r,render:n})=>{const t=u()(e,r);return n({fetchStatus:y.ZP.LOADED,data:t,error:null,retry:s.Z})},m=(e,r)=>({fetchPolicy:n="store-or-network",render:o,variables:u})=>{const[a,l]=c()(e),s=(0,f.n7)(r.errorConfig.cont
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):65599
                                                                                                                                                                                              Entropy (8bit):7.991599175700612
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:/f97WMMkCsCNqdMSXZfx4JTkuFyeNep8QdHGQ/lTA1UOOh9k:N6KqaNQpkeNep8cHGQ/lTlLk
                                                                                                                                                                                              MD5:4AA4F1BFB7F9A7E9DCB188F278FBD666
                                                                                                                                                                                              SHA1:00BD67BCCA93F30E77F029A76299BEAFD943E925
                                                                                                                                                                                              SHA-256:3DDD9609111BBF775D5F9ACD6B181486D98F97A557F71449123C663383A3B793
                                                                                                                                                                                              SHA-512:C5EA60E14F5F9D423F0234CF53927D7E639687E031E722EA84BFF86161A2C8BE86F08F869FDC49ADD2F964093A8081A50CDF043B335506BCB2B219685BAF88FA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....1....gemMTEU5d0Y... ......0..j...........p............W.*.{....C.a.W4$@U.?.l...!..z..).o.!.J..g6.5.m...n.n...r...O..tY.s.pu..U.MvT..a+.@..!.f...m,.+..]....q.E=eQk6O..p..Yo.Y..,...KyJ.N;y.a.T<.D.(.."B.>. 5...:..e.....*.$K..&..W....`...@H.P...A.......9..XI..A{.b......c..n..;.)l'.Kn..F....R..?.......Vf1..3-....wk..-...n...i..f.yyu ....Ss.....A..'.q..`..qv).e.".6..o$.=6i..>.....@!R......*P../.\i..Sar..cCN.s.W..[`H.3Z.y..9...&......<..jd....L......G...CP.lY......%g......#..y..W..OE.w.7...E.T;..Fl.N.bcwM..6r..OA...........L......0.='.N..I........\.....gD.=....}.2v&..j..@..1.I......0.IgS.t.Y...6.2..L.-....j....%.+^...2...74.;|H.Q.N).Q.A............9.u./%+...[.E.1.......h.h....I8X)..N.k.,..=zRb..k.....4.(..6.F/....../.....Xd..zM6.H.1...E.yTS....h)........L)...?H..Y....A)3".E...D.?4.k!....3.ND.b.o.X....W>~.f...m.dM....q..2).......$....E.k.-s.~H.i.0Uu........u.....'H.....^.k.t.)..p.fl....4...t\8...._.......W.q.p..7..U..........W....>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.9267123906912005
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:SmHOceyaYvgdAgYOdzO3BEag5aML3Cbnxk1ZYQ3rQjKWSOr+9:/Vey8WuO3BpgtCLxkznrgls
                                                                                                                                                                                              MD5:C92E6EE149E0EA96B5CD12134655313B
                                                                                                                                                                                              SHA1:794FDA0BB93EBD88BD77AD752B4ED114EA379FE9
                                                                                                                                                                                              SHA-256:DFEBF37E29D51C78469D62685F9A7A3161A02FCE5FA8D10428A2DAD28CF71839
                                                                                                                                                                                              SHA-512:26C27A968B3F10AC90118A5AF1045D7FF833AE11BDE6EDF93B5287E24CE0678A1765847FAFB73CCBF35B9AC030C0295D5AC60693902D68BD2E0DDFEC56766989
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_street_taco_pizza.mp4:2f755a824cfa44:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..Lavc60.3.100.B5...........0-..J...o.;..2j.}.^/p..).U...s$.....U..2...3...n.......92..../P].X...o.g.!...n.......L.2.v....$....6y.9l.I.e..0..w..m.{....v5u..V.....^.#."......@..m..}...{}..g.U.*..U......;.....9.e3>..GQ...3.w.i.:...@b.O.........3q..?....i_....~<.MT....C..................U....Q.E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=23 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=32.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0......e..:&(..R.99999999999999993rjL..............RrrrrrjN
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406858780041205
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP+:VdmDZXPcVmDZXPcVmDZXPcVmDZXPco
                                                                                                                                                                                              MD5:F050664E3DDE1E4778CD61452987D7BA
                                                                                                                                                                                              SHA1:B411BE38E761EC652B862C0AAE81AECD3E451F6F
                                                                                                                                                                                              SHA-256:579B8CDA65A8692356A9990925BB9B0653C54A7D0237F448CB18BF235B4B3EB8
                                                                                                                                                                                              SHA-512:6077484DE95FF34216E0B06CFA53235B5CF67634C7915291AE49E832EF7401D44AC7C7CA8DBAFB9F4C53AB1A857C9CDE213BCEBD0F651DFB0CD4A65993190A8A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7862)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9813
                                                                                                                                                                                              Entropy (8bit):5.318151867191747
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:XamIJHXkovHIdcC9vaE6cyxqI1qwLcIRAKEFkNB+xb+25CqqBFPvAxO+GSXiauCB:Xam2kNdcC9J6co91qwLcI6KgkixbdjqU
                                                                                                                                                                                              MD5:D1EDBFFBDE50CD32AB770746B4140906
                                                                                                                                                                                              SHA1:6E120F03A5AC9FDDC25E7830D204B202721D8879
                                                                                                                                                                                              SHA-256:C4FADA4ACCFA24704B54248BC5CE84ACAC50B6A059828B7714FE3006786C80C1
                                                                                                                                                                                              SHA-512:8DE8F4BD102A51D75C02309792068486A4F6F7D232D2D80B5F85F0186F7AFB0629A878FCA377A2DCD4AE9063543547ADB30C7A49B75436C6EF5DC0EABEFA21A3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/plugins/autoptimize/classes/external/js/lazysizes.min.js?ao_version=3.1.10
                                                                                                                                                                                              Preview:/*! lazysizes + ls unveilhooks - v5.3.1 (incl. ls-uvh data-link fix) */.!function(e){var t=function(u,D,f){"use strict";var k,H;if(function(){var e;var t={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:true,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:true,ricTimeout:0,throttleDelay:125};H=u.lazySizesConfig||u.lazysizesConfig||{};for(e in t){if(!(e in H)){H[e]=t[e]}}}(),!D||!D.getElementsByClassName){return{init:function(){},cfg:H,noSupport:true}}var O=D.documentElement,i=u.HTMLPictureElement,P="addEventListener",$="getAttribute",q=u[P].bind(u),I=u.setTimeout,U=u.requestAnimationFrame||I,o=u.requestIdleCallback,j=/^picture$/i,r=["load","error","lazyincluded","_lazyloaded"],a={},G=Array.prototype.forEach,J=function(e,t){if(!a[t]){a[t]=new
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):162907
                                                                                                                                                                                              Entropy (8bit):5.347381608439763
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:EezWcyG63Vzpxv9mkRSWDQ9ZJ5sr4u6PwXJUzlJeRpZp7QR3KWJ4j5RWwzAzEzZ:xzqQ6XJUzkQAwszAzEzZ
                                                                                                                                                                                              MD5:24BAD712893D62738B9697FDB4CC3F3A
                                                                                                                                                                                              SHA1:268A5800191B7793B8E3A7897427A06ADAC01C18
                                                                                                                                                                                              SHA-256:A48B3072A724F7A56BBF540189C434F5BB33583E1ECD8B606F93E3BD86E2C45C
                                                                                                                                                                                              SHA-512:D4C35126B9FB5712772DD5F63F6EDF7183F5DD2FBE5B17A961E156C2B278387B9F1DD35D2F8F9513AA9B7563B89968BA7B678100CC96D2EE5D62F4CFB790819A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://api.twitter.com/1.1/hashflags.json
                                                                                                                                                                                              Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1713452400000,"ending_timestamp_ms":1721314740000,"asset_url":"https://abs.twimg.com/hashflags/BF-10920_NetflixJP_18ce54ua4fy_Hashmoj_v2/BF-10920_NetflixJP_18ce54ua4fy_Hashmoj_v2.png","is_hashfetti_enabled":false},{"hashtag":"3.28.......","starting_timestamp_ms":1710687600000,"ending_timestamp_ms":1718722740000,"asset_url":"https://abs.twimg.com/hashflags/Asahi_Mitsuya_anniversary_Japan_2024_Emoji/Asahi_Mitsuya_anniversary_Japan_2024_Emoji.png","is_hashfetti_enabled":false},{"hashtag":"8.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):623
                                                                                                                                                                                              Entropy (8bit):7.272965512144538
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/78rGlu3bMAG3h9Kv+ngdvjkr7rw9KnKtcBVIuQVlqBiOWEkEf4c:5GWAtAxE7rw9KKtm7QaBptX5
                                                                                                                                                                                              MD5:3755852ACD04E8D8450C7140CE57A9A7
                                                                                                                                                                                              SHA1:5A395DB6B89FD6BBA63BA051B2DD78EA7E16DC75
                                                                                                                                                                                              SHA-256:0A287B82B9588C275DF471F093B8C479367AFE34662EB4C4B8710AAD14D0D6D4
                                                                                                                                                                                              SHA-512:246394CA8932AA04C63DC24ECFC64B6A0E97AE2A57BAC7273E3FFD53E52D38E10F8FB37DE2DA438AF06F6C9421140CEBE977C32B702960D4AD904CDA2EDDB6D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...M.@.Em.cZ@9!.%....BZ..h...-..|........!.=$.j.k.8......$;J....:...|..34Xg . ....c_.^A....>.o.na...k"... .....@."...... . ...@.@.......\......|:.O.......8...F..<.8js...2)E...+F.ml...0...{.z...r.'..r...X)c....\t..F..]... ...+.....?k....._3.wp|........:.k....S.(.........oR.........>.&...q...<..|...;I..U.t..wE.H..X......PF..4@7.[A.b1v...=<..`...t.....k...`........8F.......).].....E8.w...V...oN.c.Vz.o..^$@.....".6.....)....w....PH.l8...@........ .....@.".....D.. .......+./..Lw....../}".@..X......2.N.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):831040
                                                                                                                                                                                              Entropy (8bit):7.471680765572168
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:lbAmLhbAcBIg16J28/L/N5xCqVkIvOlkDARSBzNfiPU1u8QYva3:pn96Z/L/bx3vOqNvPQf
                                                                                                                                                                                              MD5:424EB97F2DA3A794816E975A25EFC005
                                                                                                                                                                                              SHA1:0D07462ED81FC4C8213BF4321283941DF9DD10BA
                                                                                                                                                                                              SHA-256:4CB532FDCC6B776A194F03A820F152C683F0DE16DBB990DCB76C9A3B21EECB6E
                                                                                                                                                                                              SHA-512:4EDF2499DEDC7CD12D34AA28A2DC0525281E613A9D7EAB723CA8C2BA0B1D163DE9C44E93A1B8DEB30ED8BABAAAB771FEF568509D6AD4B4B4F0834D4A2766D120
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-MP4-09.mp4:2f755a87258508:0
                                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....a...a...._.....................................................@...................................trak...\tkhd.....a...a.............(................................................@..............$edts....elst...........(............mdia... mdhd.....a...a........p........Dhdlr........soun............#Mainconcept MP4 Sound Media Handler....minf....smhd...........3hdlr........alis............Alias Data Handler....$dinf....dref............url ......./stbl...[stsd...........Kmp4a...............................'esds...........@......................stts....................sdtp...................................................................................................................................................................Xstsc....................................................................................stsz......................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.93239237767547
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:A9uRW3YLZN1kx+MaIGrEwoQlipntghXkusiv+LFLr:s0W3YL2xH4AwoQon4XkuUr
                                                                                                                                                                                              MD5:0989B9D740D54F774837CE5F82A2AAC6
                                                                                                                                                                                              SHA1:E473EF78DB732A8CE0864FF5810E1B5F6F5011AF
                                                                                                                                                                                              SHA-256:681E11E18E56B152E0A11E0DC051ACD42EDEEFA50F91F4B1A7C7ED45F14A936C
                                                                                                                                                                                              SHA-512:7E74F671BB23777F4ECBB2CF32EB08B20F2A579AB15584EEF08AE2E52EF788BEB6D0B25716DF1615C68F2717BE150CF34CD8CF28963E3521586CB4451A559768
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:c
                                                                                                                                                                                              Preview:^N..;.....1....WWZ..E..?....#....~\W...Y.tq.n._3?Z.jW8.`'{......{.-..V.s.....3H].]k..v..z...W..%..........&b.W....a7mk...q..n:...kB.3;..............?s......|..#.....w......U.gw..+.'.DD<V.+../I...k3..E...U....n......... ...|Vb.S..+......e...LR.]..<M^.k........]u.U.bI...Ar........x..5lJ....:..'.< $.V+.$.......8.6?.6~.O.,..%..o....^..;....I..b......?....3.~ .ZP..hV/.....x@....].mD.|.1....&...8.U.U...c.....Z....{.U...k.... ...e...4.$..Y&,.../._...YUU..?.*....X...@P-W]W...k...-..w.]=kT..(...b .Fi.w..&...{..@C{.M.....S..........|......}.F....&.QEEZ.QV.. ........7..s.._u..pif?.]~w\L..{..W..B.>-..WW......@\@......5.x...!X@..V...Bo.....`..'...'...NX'..K.....I....j.b..~.y...<..\....q^.z.........W..#......$.V........e....j...E.R~.....m.....@+.!..^.. .".. ..[.V....%.}jD..#..~........W.$">.............t.O|.o..r..6MI..y....X.0[.`...@!...~...;.t|2...4d]...^.1.. ..W.u...q....2.|.U...kZ......Y....[.............\r..l.^...g....`p............N.$.....<1<&
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):449
                                                                                                                                                                                              Entropy (8bit):5.241004473252711
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                              MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                              SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                              SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                              SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Dc7-7AgwkwS.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406861556274817
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP9:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcD
                                                                                                                                                                                              MD5:F3EC76427CFC8EAB2B0EB9A048649BD5
                                                                                                                                                                                              SHA1:B1140BF16D84362D3A87ED839362C6CB3F4F6BB4
                                                                                                                                                                                              SHA-256:22976D6085520B18CBECFEE75F3C2D37073DDE03F120913002B7149F3545E3EF
                                                                                                                                                                                              SHA-512:93DC2555A007E1FAD47D6F055A63826DC3ABD6B56F387E968DFC4020A1C1287599EDDFAA7FD7373ACEE47E48142E9853DDEA4F4A86A4FDD638F716D03C3D3930
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6683)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6906
                                                                                                                                                                                              Entropy (8bit):5.457531593278269
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:O6x8PGiLJb1Vun1sLvDHixMAzCFVH1IiWJxSQ/RKIPPDCzUEYSEZVEVFerbUUwDG:c+KZGsLbH7AzCFdydh+4LE/HU0B++c
                                                                                                                                                                                              MD5:0A2F1F5DF980F28AF8FCC6CEF983AFD9
                                                                                                                                                                                              SHA1:69886C8D34811906ACE0AF27D9FE73C157C1537E
                                                                                                                                                                                              SHA-256:1CEF38EF9A9BC7F5400F652CC5A4288A05081875338DB86F2565920B877756E7
                                                                                                                                                                                              SHA-512:83ADCAB96DF458D7B8DB32BD986EB2B665DF192019ACC6BF92797ADB533D92BA6330669597DCFD4DCEBDCD4415361B30B73DF36B8EFCCE3DA8A880313AAA8B46
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~.ab591fda.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~","icons/IconChevronDown-js"],{34509:(e,t,a)=>{a.d(t,{Z:()=>_});var n=a(2784),i=a(25686),s=a(45184),l=a.n(s),r=a(67267),o=a(6149),c=a(82392),h=a(29496),d=a(40080),u=a(10036),y=a(94836),m=a(85204),b=a(73186);const p=l().jf83d092,v=l().af4abf20,D=l().b871f280;let g=1;class _ extends n.Component{constructor(e){super(e),this._showCalendarPicker=()=>{var e;null==(e=this._nativeCalendarRef)||null==e.showPicker||e.showPicker()},this._setNativeCalendarRef=e=>{this._nativeCalendarRef=e},this._handleSelectorChange=(e,t)=>{const{day:a,month:n,year:i}=this.props,s={day:a,month:n,year:i,[e]:parseInt(t,10)};this.props.onChange(s)},this._handleDayChange=e=>{this._handleSelectorChange("day",e)},this._handleMonthChange=e=>{this._handleSelectorChange("month",e)},this._handleYearChange=e=>{
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):842582
                                                                                                                                                                                              Entropy (8bit):7.966479301208731
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:W5lCU/wMoJ0pOPdaKa6R1MJcqz6GMCK4BuxFafLKmAW+CxPX0TOXxubGGI2gUoq1:W5vwgpea9AqG9q0xIfxAW+CdgJgUxMxg
                                                                                                                                                                                              MD5:73610528EB13AA917B08FDDF6F86D21B
                                                                                                                                                                                              SHA1:BA291B9F49727E30DEC0D419853FFD38C1D8E737
                                                                                                                                                                                              SHA-256:742F989E61C845D318B5DFB1E85A996DA102F9D66F1782442783365ABF2BA218
                                                                                                                                                                                              SHA-512:A9ADC5CBD3C08F8E9712D50EFFE35FAED86374DE0F46F4B8CF3D0316C1329B0DB51A18EB6FF54E6CF03A0FFF511ABC0E7F6EA5065D2C862A7F52CC2213A87C38
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:a
                                                                                                                                                                                              Preview:.........................................op...............................................................................................................................!...................................................................................................................................................................................................................................................................................7..............................................................................................................................................................................................................................................................................op...............................................................................................................................!.........................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (12530)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12753
                                                                                                                                                                                              Entropy (8bit):5.522522742408943
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:W0Lr1NKRJbwyRTbvXT3Trj7TzTcgFQMTjL+F00zI7O6SHbz:W6UjbwyRTbvXTTrj7TzDFQqI00z9THbz
                                                                                                                                                                                              MD5:98C6CE19ACCAD21D01DECDFDAAAB13DD
                                                                                                                                                                                              SHA1:ED9A5D592223A9D6458CA5FC6769B8CF89E91262
                                                                                                                                                                                              SHA-256:3565E6E61A17DFBDEBA4163775576D8458F74F33BE52E7257CEC7DA93376F46F
                                                                                                                                                                                              SHA-512:3F86581087E9E5B9C2CD133B5695A0AC8064D35D2FE469C30634D3FBC203859C741743A42350DDE2F06E04E5848F8A81222EA94AEC5ACB103B0BD516AF320353
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.2e9524aa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{63143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(2784),n=o(82392),s=o(73186),a=o(45184),r=o.n(a),c=o(63014),l=o(90649),p=o(7307),h=o(81921),d=o(33330),u=o(40271),m=o(80166),_=o(62295),w=o(21783);const b=r().a17a75da,g=r().e7342ed4,y=r().b6a43e78,S=r().b469e406,f=r().b8505290,A=({userFullName:e})=>e?i.createElement(r().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,x=r().ae8b0564,v=({userFullName:e})=>e?i.createElement(r().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,L=r().f2adab0e,T=({userFullName:e})=>e?i.createElement(r().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(r().I18NFormatMessage,{$i18n:"bbfee611"},i.createElement(n
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                              Entropy (8bit):5.05683999238255
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:TMVBd5T9mc4slzXdhC/gKj9fyZFmqZllJxujz/nBUdVALNSiSK3TyLRySJM0oq:TMHd/BdU/gKjgjhllJxc/nBUBiSmDSJ5
                                                                                                                                                                                              MD5:BF50F6D16A41B03FEB97D706893B3D14
                                                                                                                                                                                              SHA1:91F717B6A9124467A59DDDF50BD2B8CB5F4E451C
                                                                                                                                                                                              SHA-256:D2BBF83C41B042C177834E40AAFAF82ECC20FA193AF7171BFF5CCFC3C857DB10
                                                                                                                                                                                              SHA-512:285CC589EC62613D63DFDBA2AF64E358CB1F031E89312A6960C217BFDD30C0D5D983287E3C715735CF1AFB961B67285FD7EB9B0FAEAC9034D51422AD9721556C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/check_mark.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="#ff5c36" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="feather feather-check size-2xs str-width-lg text-accent mr-8"><polyline points="20 6 9 17 4 12"></polyline></svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (21863)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):172132
                                                                                                                                                                                              Entropy (8bit):5.334010162069132
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:WjUKzUwY6yFcMjcfM2lZbeAN5EPMLyb7zz+ldk9tlhK0B55FX:escMjcfM2Zbeauvzm2tbB55FX
                                                                                                                                                                                              MD5:4FE6C87519200C762207103AB0F7416C
                                                                                                                                                                                              SHA1:35828DE7767BF3F232F4B99F079EA1E82CFC8A2B
                                                                                                                                                                                              SHA-256:E39AB06BED93AFC3505169641549BBA1E8DE6DD22FECB992BCA2A0BF99864C0D
                                                                                                                                                                                              SHA-512:2DD7A467249056185032563F3864F43CD00C17DD0E765ADD8044531B5E1DD80A362337B3A781FD93E955A935447BCA7EE7F8C0F274D9AC541251D1DD58E5F5FF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i3Ek4/yP/l/en_US/ZAPhqDpoVnl.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ManageConstituentBadgeDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6661692877214742"}),null);.__d("ManageConstituentBadgeDialogQuery$Parameters",["ManageConstituentBadgeDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ManageConstituentBadgeDialogQuery_facebookRelayOperation"),metadata:{},name:"ManageConstituentBadgeDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("createFeedCometMentionsDataEntryWithTagSuggestion_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:{mask:!1},name:"createFeedCometMentionsDataEntryWithTagSuggestion_data",selections:[{alias:null,args:null,concreteType:"User",kind:"LinkedField",name:"node",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):578964
                                                                                                                                                                                              Entropy (8bit):7.994424180232029
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:12288:Nq8hS6IAIgEnmbmw4TtE/RYI5CV7/1mcI5lDPABwWnrHaP:Nq8hSSfEaH4a5YI5C/Ctoub
                                                                                                                                                                                              MD5:B86E8AB977E6924EA4E1C3A40E336241
                                                                                                                                                                                              SHA1:53B01D5FF6B05E1EDD9E53990947337B2C8C123F
                                                                                                                                                                                              SHA-256:244A6D3B0D1B08331664A0B01AD940835EA77BA4656A0CEB1D4E437D761DEF02
                                                                                                                                                                                              SHA-512:8CC8EB54B5FCE51404B55F5223A62455CF4754C939DE872A43A6E1164785D6DC8BF531A198267922BA9D075EEEF6E3545EE93EE844B14DDA1C6A82F98F7F3F8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....1....gemMTEU5d0Y... ......0.. j...........p.#..F..C.u#...u1.A.....~.G.p.uN.]~.=.."....A..*.+bw..P........Vc..(q.......IC....j...d...|=......?..;.rO.*.......J..C.*.(.)5P.WY.y..}..?..f."..T}q.E..]C...k<....YQv.\f.2y....o.|...W........-,.....BT._..z....w...,...3g!eM.b././..p]..x.wT...+...s.3....c.M....1YKy.3.m..&f.^....5zh...1s.2.....EX#..m{........|u..7... .I..JfSy..Td^...3..:....q,...Vx..^D.p...j.,:.%...H..o.%0..c.V..#....:..g^~....)..x6....M.d....I}UY.P..).7..lYzs.q,....I.....=YG3.....};...D...h.LC.B(.....{....w..H..S(.o........}.,.......'3.s.$....Z.1...?N.../...P..j.....P."...7.../.A.....h.-u.Q.n.C%..y.f........l.2..9!.@.?..."C......v].T.....Et..k....XjSP...t...M..O...L..Q..Mh....pb....9Q.........d$..B...`.L...!7...B...5.O(Q.LD...ov.r...$U.l.Y.8Rz&...~{...E.<];6kcW.E..K..7R....W%..d.:.eo7.<u.5.MM.\.'z.B.(G..h"k ...j......p.U.O..p.1.s..M..4De...I.+.Kr...R0o.._O.1.1.*...s.7................^... ...D...F.-Ii.dY..v.7.&:0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                              Entropy (8bit):5.05683999238255
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:TMVBd5T9mc4slzXdhC/gKj9fyZFmqZllJxujz/nBUdVALNSiSK3TyLRySJM0oq:TMHd/BdU/gKjgjhllJxc/nBUBiSmDSJ5
                                                                                                                                                                                              MD5:BF50F6D16A41B03FEB97D706893B3D14
                                                                                                                                                                                              SHA1:91F717B6A9124467A59DDDF50BD2B8CB5F4E451C
                                                                                                                                                                                              SHA-256:D2BBF83C41B042C177834E40AAFAF82ECC20FA193AF7171BFF5CCFC3C857DB10
                                                                                                                                                                                              SHA-512:285CC589EC62613D63DFDBA2AF64E358CB1F031E89312A6960C217BFDD30C0D5D983287E3C715735CF1AFB961B67285FD7EB9B0FAEAC9034D51422AD9721556C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="#ff5c36" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="feather feather-check size-2xs str-width-lg text-accent mr-8"><polyline points="20 6 9 17 4 12"></polyline></svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1743
                                                                                                                                                                                              Entropy (8bit):7.546329046180049
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:4KVmrn+H7Aj2N31Dn1xYytDc03zP7Jco5JvAENkyi507DPVDIYl5pi1Cm5z:4ebA031J9POeGEliC7LVhl3MP5z
                                                                                                                                                                                              MD5:B4671605CA8C19A7C7C9FA1377362E94
                                                                                                                                                                                              SHA1:226D2B936F63AF23B10DF2649BE54DD27C7E545F
                                                                                                                                                                                              SHA-256:6C7DF8DD15121E9AE56B4E66125465B47D555775517D07BB50C4EC8F0A750FEE
                                                                                                                                                                                              SHA-512:C01BDDBA6E97525412B523C09553F7169F67A9BEF8983173FAEA3594DB9CDA4CEC0F750A8E6A36BE3B0361C4ED828FCC9EDD206DFA23C9369E5852740779DCD8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://yt3.ggpht.com/JovG1umBMWya68SwOscf9s_MPDkD4LZFArhK3YbxSCUrVyL7zrKbK3oFbr5OSJe3E_zt73i5uy4=s88-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................X.X.............................................8.............................!.....#QV."%126AUav..$q...............................$.....................Q.!1A2..."Bq.............?......@.P(.....@.P(.....@.P(.....@.P(.....x.P.[....d.X. .xE1...)H..^.=.UW.z..UUk&Y]......1..9...:.^\.M|.c...]..].._......G...y5.x8.>..<.?.N....1..9...:u.M)N...c.q....K.$..4.0......+.7.....Tr**-[...tX...@.Pd[.'.;....../.t....F.x......6..y.;.%...r.. "sX.b.\1...MU.......;...<&..3;..me.2.m.e.![...y%.......W.U.x.w5....F;.._...?.q`..m8f.,...,{....mj\....H.}x.F.EV#..j.zq.j.w.5....E....].b.o.{6. .U..s....d#....g4....-R(..j.RY.....3j....s .6.e.[I&..RD..f.{.h...Ki.#.A..+F..*..d....ok.....:3Z...(Q..DDH.DDD.'M....4.@]kP.P(20..S.=.....TO.S.5D.t.9|...].Y1.....:U..f1.......i..e.V.x.Z.N'qk..].......hx..^...........aP.}.;....r....<j^s.+...EN$..N
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406861655101757
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APQ:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcy
                                                                                                                                                                                              MD5:EC6CFC7AEB9941A145D648B90C776D64
                                                                                                                                                                                              SHA1:6D091B3C0476C05728DF7A565DE3439B4BAD6C12
                                                                                                                                                                                              SHA-256:B3D40AA8D045F3E552D8C0F8CDC6F037718658D161DA4F442C6BE8131C54EF9C
                                                                                                                                                                                              SHA-512:FB4D1B72C897A54405D593FB77DD8989143B12724371B95FACB62F0DB963AA26DE5589702154E00FA5C128104A50835CF1148B07C758F22DFFFE773AC01A73E0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (11041)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52066
                                                                                                                                                                                              Entropy (8bit):5.627599355887059
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:5yDaPQKIZhkIYGiZ1HYu1dH7BJhHuJEzsU230DUNFOIDds:DQKIZPiTJPbKzg
                                                                                                                                                                                              MD5:3DC86F3192508FDD49468497AEFB0F3F
                                                                                                                                                                                              SHA1:77E8ABCE1E491940F1B9A9CC239565B60DC0DF51
                                                                                                                                                                                              SHA-256:C16EA901E56C5D567023FFC049FD05A03DDE0876B76007405B46E1CCCBCF51E9
                                                                                                                                                                                              SHA-512:C3B6F72A675600A50DBA14454103A89F00BF39CB919B0C6795AA92BB1444ECA303F24E519D871EEC50C807C5D668B883F725A5429C4F712ED8343D8635A60098
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/OiBJQTDC7YF.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8315)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8538
                                                                                                                                                                                              Entropy (8bit):5.2612281863213815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:wlVbHW8ITk50+WmmbHfXxJjgnlV+ytKbTU:wlxW8ITk50tmmrjjjytKbTU
                                                                                                                                                                                              MD5:1D9D9AC16BC4483BBAE7D549D3367BEF
                                                                                                                                                                                              SHA1:18C88CC9B7E892FA913BC631643B5A231A32B96B
                                                                                                                                                                                              SHA-256:1FEC7498FC22FD1A4ECDCB8FF27FCBAA30044191AEBD0C96B5BE5EB9DC510C0F
                                                                                                                                                                                              SHA-512:F3146FB7DF49BBB8B68D1EE40099816BFDD241E3D68EAAE29A6B14D7C4BFC91EDEAC33DB6023F8E05291D6D61C4C24DD741E1480C8F27E1273479E8F52B9359F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.e0286a6a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{31099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(6886),n(71372);var r=n(2784),o=n(25686),a=n(73186),i=n(45184),c=n.n(i),s=n(78525),l=n(61339),u=n(82392),d=n(29496),h=n(50329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{accessibilityLabel:n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{accessibilityLabel:m,max:e.totalFrames,mi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):560386
                                                                                                                                                                                              Entropy (8bit):7.999471255027282
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:12288:VHn32HTldCBSJvvMdqIuqjAM647YRcSUOPszbF1oh70pQnskH:VHn3Eae3XIu4Ar493F1olFsQ
                                                                                                                                                                                              MD5:88E76DFC965ED4D985B7520CBD3DC60E
                                                                                                                                                                                              SHA1:96D113D2640A83F0C21EADDC97674D606DE2DF91
                                                                                                                                                                                              SHA-256:C40593DD66BC04EA3AD0F1F70E366D9D4B83D52317D734D8C2791668EFE35097
                                                                                                                                                                                              SHA-512:9A1D995143A31809847C937E4B146C4AE6972657C413C1BEEF218497278B9D4D8E1F4B357A942DB69018F83FDA4D0C7E058EFCEBEBEDDF4A795A4550D46DC734
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-02.mp4:2f755a87cb4cc4:4
                                                                                                                                                                                              Preview:p..6vj.......].3.j...M".mmX.u..m..j..z&......W(...zf...6........(/...>.j..Z.v.\..4../../Ai...]..1.W$...0..b.....a.3.1f.h.J..F.........M.....+..'..#*s..nqm.].....G.0....../S..mO.rK.."...86oh|.M..........(.UyF.*g..\..R.[+1...A*_.J..."+.e.b..Q.E.....-.L.Q..4.........qv...#....E....p.O0.. .......B..G5..s...e..+_...}k...E. .../P..C"..d..Eu.U..^4.....@i.........*.....k!S8!.~....u.z..|^n.!.1....:..N....OOv...T..U....*.......1D.`.A.W......G.k..w.D!>kwnh.}uh..s..rN...b.rNXD(.N......X,..:..&s.Y}.....n.|i....:/.Nv....+ge....".......^K.I7........F,.5..wY...l...8.6L..oRO.k...........@$ip..xW...o.=...Di...C.....1.q......P.j...:..I..[..b.q...eS..=d5......nq.....BE.......C......IZ2[P.u.6}..wuo..;....A.xL...].WU.G.u..d.Qh.7.3.LN..`pT,.:.s..Y....H.w.R..t.......".ua...W.Y......f`6..UF......._j..^..^........p..Po.....\!W...p.G..tv.....H0.........wV.....7.z.M~.tL..i.A.\...2....:^ba.%`U<..8._.7....Sy..=..P.*.....3.OI.....A".c..B..e..In..G..g.B.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.950339399600818
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:/dEnP1yB7k5QgV/XPveAzj8rNPgI6hC+xv4yxjr/5bInG/2cDPppW:/6gB7k5Qe/XXpzorNPgBhJxTP/EzcLu
                                                                                                                                                                                              MD5:F6AFEEC82711D330C11AB1A638D92059
                                                                                                                                                                                              SHA1:47D5A114DA66A5E252F1479FB42F4133E9667803
                                                                                                                                                                                              SHA-256:F10ABD52301D6C59A8912B4EB07503162BAC05427950D57D976B0B4D299FDD38
                                                                                                                                                                                              SHA-512:72DB042E09BB44A196A33E9E2B48254DD56077045A67D36287E9078624A5F7C48DF10BB1C5ADF128902A8DAF9F0C16FB2A0DC34798409063AB92C2B9C8A24520
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:d
                                                                                                                                                                                              Preview:.Hi .{.A.8...,..6g...RS...i..lko.....%.Y.d...|.../....`.s.Oc.9.5.."". ../n+3.T.....XJ...a$....;$?c.z.ac...]..M3.w.s.J.P@...$..$vd.p-..]ft+.....O..='.Q}ci...q}O.......hi.X......7.G.....w..>Z;.]......;.......G..L.q.C...bD...l\D.P.m...$..].....?...`.B9O..q.[..A..A%"...3..\..QI.....x.......w.!."|.l/g.....]..c[.n4.EV..9.Q..}.9{..1.......p...t.0W.[..c>...0EF....5&.f..{..v...B.....@....q..4...,.i.M.....Qi/. $V...~ Fjk...-4$....|3.ZW...].[..E....1..l.w..@.....XB.....{.M=4....S.4....}..kU...[..g.R.q"|C.^&..W.IRg..;Tia..#.D.T......oW<?.q.....G......)....].'.M.M.`p..]...-/.QA...M.s.....q5...;.....^.*.@.]..%.z.Jb?..s..\.R........s.<..\.......l...qr...5.W...R...f<..r....@..dwfQ..e..k..].vD.S..A.....25z.}v..!.Lm....*|gT.....bB)........R'#%......,.V.....mX.....P.T.....:v[..W.....|+<.j.8.{1..}...Q|.=.o.....[.,8....zi.........M.X..W.j.]...G...q.....N^...1'.f.+...i.C............,..].#.q2n......7.U>Us...Ev#..\...k.5...U..K..$.g.K...2..N....nw...Y:.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.940942595845059
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:buKeWvnwy+i7NpTi5JsXMAbMzPh3hi1H251+I9t:C96wjqMA4j5OH0+C
                                                                                                                                                                                              MD5:519B5A5F948FF46500C0CEFF375A5DE0
                                                                                                                                                                                              SHA1:21B7943AE1EDFD1A8F4C5927ACE5283D2A6B3772
                                                                                                                                                                                              SHA-256:9ACB32438C0ADF5220F4B5DD7DEE2BD35D4DBF17F34DFD50C05AB145B7F996F2
                                                                                                                                                                                              SHA-512:F8939192E9CF7EB2A8328160029E4CD9042E20E5FA6317E174D6AAEFC4C85E8DB517B4C0FE1659D010627C0DDEA0F2A8F4BEAA6BD127B0D5E18F7979BD390E8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:d
                                                                                                                                                                                              Preview:.K.!D.U.o\u$..g..."....X[&Z...T3m..iV...L1...1G..._....)?..[.o7....!([.,...Y..H..G....2/..d....m%...A.!.QSRt...(...B.U.G#5.^.W.......9.l.{0Qih....qB..G..I.....6.g6r..7r.......)................t......;....m &..Xr.L...........Z.iV..1.aO........O.....z..+.}H.nZ...(f..P..8.j.`..k..d.[....I6wOs...........e).;uB.*m.%.j0.;.K..O.{.r.\6K...~4d..F...AYlI..Rx0YJ/.(9X(.~.....\0y?.R6..B.C.....gC.?.N$..........m.....d!@!$]&..-.=...&.>.%1.e..=.x...F).....Kn......'..j.t...&.s&....Ru......W...V.....?.@.).-..J..*:6...L..f..[..v....qQ+Tba.s.V;........`d%U....{FtweM.l..V2bF.9]wb...?..u...(.......14.D.+.......(....?.K.V..V.......=........=V....g...7D....z..Z..PwQ^%..1.hX.._il..P%........X......c......C.....}A..._.....g..7........`..k.....Oi. ~..Wl...]q.v.Q.I...!..BL<_`j....km2.a......K.,24.w.._.V.N.6........n.K<.........S.X.#.).4..3J.@.......U.......Sq.A..V.._.xQ....#.l..3TF.i.B..V.....S.....(]+.a.A....4...r........Nx.im.!<h...Y..F..DW..sx..._.k.....I..}.L..*5.=.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2813)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2975
                                                                                                                                                                                              Entropy (8bit):5.519630034011144
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIK5l8sQcXXZyYImfEWuvQ0J9yz09S058+FX5HZXFDPREzHOz1xBHnXBFZWms59m:Or+8X0YIqEvQ0J9yw9SM8+FXVrDJEOzB
                                                                                                                                                                                              MD5:688390287C1ED2C07F9D80C299185D63
                                                                                                                                                                                              SHA1:B99BC1DCF8F1DAFBEE7ED5750F074B083AC2B45F
                                                                                                                                                                                              SHA-256:032B2D9D8821DAB5B3C0203B9E5F372A5FA3D654FCABB532CD9470150AD58DE6
                                                                                                                                                                                              SHA-512:CC618670AAA529B0CD3C8230278358C843907C20B309926ACAAAE3830B3072C8B2207206ABE9C9EF761E330F7F9EC05FDDFCF5458D5B4659EC4E759AE897F068
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Settings~bundle.Display~bundle.Ocf.ea5bad3a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Settings~bundle.Display~bundle.Ocf","loader.AudioOnlyVideoPlayer"],{51507:(e,t,i)=>{i.d(t,{$6:()=>o,eY:()=>a,zt:()=>s});var n=i(2784);const r=n.createContext(!1);function s(e){return n.createElement(r.Provider,e)}const o=r.Consumer;function a(){return n.useContext(r)}},44573:(e,t,i)=>{i.d(t,{Z:()=>b});var n=i(2784),r=i(25686),s=i(73186),o=i(45184),a=i.n(o),l=i(1206),d=i(63242),c=i(92160),h=i(67935);const w=(0,c.Z)().propsFromState((()=>({language:h.VT}))),u=a().gde8fdd7({mention:"X"}),m={text:u,created_at:new Date(Date.now()-6e5).toString(),id:20,id_str:"20",display_text_range:[0,u.length-1],entities:{user_mentions:[{id_str:"783214",name:"X",screen_name:"X",text:"X",indices:[u.indexOf("@"),u.indexOf("@")+1+1]}]},user:{id:783214,id_str:"783214",name:"X",screen_name:"X",profile_image_url_https:"https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                              Entropy (8bit):7.377785034237108
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/78rFETa5vWF0LsrUVY8WjalNQMdmoK0Je73xV3+kxtlCEPiSG:5FCovo0aUVvWmZJe73xNBtvPiF
                                                                                                                                                                                              MD5:B9347CF2F3AAD4A0C5C0476CE1C952BB
                                                                                                                                                                                              SHA1:8BC57F18F2E79BF705DE80EBE2A2E41D736E7A95
                                                                                                                                                                                              SHA-256:E65E42BF68C875BDA3B7BBD1D39343DDD833353F1F0E939752AFDD07AAD8644C
                                                                                                                                                                                              SHA-512:D264F3191C5893AC7DF591A9568A804917B38EC5F5F897D721EF183BAF3C58FC42C0D1F5DB4E8895C46627AAB2D99AD634A4DA64B5A67ABF47BFE02C16068FAE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...AN.@...a.+.+.W....z.9.......G.G........M....7I...........-.?f.....<.).:G...`.3...Y..4..:..x...+onu.1.y...@. ...H...@..$... ..@......`.2....qi.+.87......*]../.+`h....F...j%/.R.G9...F.......y...b.4Oz.3#j.k.+.....g.....h..A[......c)u#...t.....M.p.T..(#o*.Q....u...~....f...Y....i.`......k.~..Zv7..{aF`sJg=.......;..&....#0|.[_..+s.=uT.v.V.*o.2..=.4........mM-.%.,.2..J}mc..?...`GK.4...][*......55V.m.m/.K.C..6.5......Dl_.P....L...vJ..a+G...@...... ..@..$... .......@..............|J...g...`.y.`..bcYE.......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3355
                                                                                                                                                                                              Entropy (8bit):7.582920122520825
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:l3+kxky2WYUAfAitsbxfhG2kg+jHcmvD8D+:J32WZAI+oJGM+jHFga
                                                                                                                                                                                              MD5:CE33BC8485FC9191FA2970A83C2C6AE4
                                                                                                                                                                                              SHA1:B318A441D487F25E6B7A9E386D8BB27405BE5D38
                                                                                                                                                                                              SHA-256:E8EE32F190B8A7A3A78D14FA371C7AB342308CAFF258F186A8A9F3C38C4D5AF4
                                                                                                                                                                                              SHA-512:5CBC784174EFFE1C63718B1F629D9E607470C5AE58CC16614289479A9FEA0CB846C6859869422BBB4912E968E2528E2E49B68CC1C3A8BBADC1B171E7A822B78E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-6/248622936_4867416819937197_6620689282792659534_n.jpg?stp=c136.0.160.160a_dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=5f2048&_nc_ohc=e0tD-BUsoBwAb7ST7ef&_nc_ht=scontent-atl3-1.xx&oh=00_AfAAgbPBvpM8_hCUJ-lHWsJhNedfx_CJ7bPKTWb440iqfA&oe=662DA397
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6b0100003c0200007f030000a0030000e40300002007000045090000b4090000da090000180a00001b0d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........................................................................H.......................0z<.y.L3..g.H.L...K../...:...e.t....T.ci.t.+..2..Y..R..$.....2.7...J...H62j...5.....gYWe..U........`............................?...$.............................. !p$............1.......$W..."p.".gHu...\.8.<]0.:DYP..&PrWL.QJ4*..2...M.3.b.@eh@_.(Q...p|C.....7...s.o....t...j....sB.g8......Gn...pr.FZ.\".......+..51.......O.'4....9.QG........!.rnN[8#..5Aa.H.U..7..^.L\U.Z......l...6].....j..........-.DJf.Y.k......d..GP.P6W......S.....&....a..D..t^..?\.........................`........?.I.....................`........?.I...7.........................!"a.1A.2Qq...#$ 0Rp..3BCb.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1323)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1546
                                                                                                                                                                                              Entropy (8bit):5.242978722150439
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKmeersHVNUAwMOicL7oufov3jSnWmsmY:O1V0AwMLe7ouOzSna5
                                                                                                                                                                                              MD5:F77F0A20ED864D9CD1F6C8AA31868E6D
                                                                                                                                                                                              SHA1:03798AA62C198CDF320486D9A1E343CE8B90DFF3
                                                                                                                                                                                              SHA-256:C7D6C9C0EE4A2C0086BB19916C24F76545A850C491B9BCB6908EF5BA3D1447B1
                                                                                                                                                                                              SHA-512:39C46351B329F5742A7C0D5B6E89A536562EB6CED7DF967738F078A6C93AE7014851AD6E6362DB1CB94958013E6453B21F6B96DE7FD1EA3751AFA2CA150CF294
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.1507b3ca.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>t});const t=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},8274:(e,i,s)=>{s.d(i,{ZP:()=>o,n5:()=>r});var t=s(75305);const o=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:t,user:o,userProfileInterstitialType:r,viewerUserId:l})=>{const d=!!l&&l===o.id_str,u=o.blocked_by,a=o.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:o,userProfileInterstitialType:r}),c=(d||!t)&&!s;return{avatar:d||!f&&!i&&!s&&!t,badges:d||!t,description:d||!a&&!u&&!f&&!s&&!t,followButton:!(d||u||f||i||s||t),followersYouKnow:!d&&!u&&!a&&!f&&!i&&!s&&!t&&(o.following||!o.protected),followIndicator:!t,fullName:c,label:c,stats:d||!u&&!f&&!s&&!t,subs
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1312)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1535
                                                                                                                                                                                              Entropy (8bit):5.299013451216586
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:iWGKfWGE5FSF55RORz3EFGIPgYtxjO24Si6+yIyopJh6ZQSCzjO11FaJKbOd2WRZ:iIyo56Rzc+2z+zTJQbCzq11FFCd2C/PH
                                                                                                                                                                                              MD5:096A8AF4BFE393C14D0DB8DF30FBA6E0
                                                                                                                                                                                              SHA1:5714948287CFA52605779E550CC8768F979CA024
                                                                                                                                                                                              SHA-256:1A3BE46DC23B7DA21680570C10BEAFB0BA92CB4A9162352D02F59BD18FC321C6
                                                                                                                                                                                              SHA-512:D526CF3137274A976AA2E69B03026DA251266265B4478F8B08F10EE07B9088B93393DB3B062BC9696490C57B8E8311C8590B30DD6BB3F8B45FB1B51FA119F4C4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bund.9b2e53aa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bund"],{87398:(e,t,s)=>{s.d(t,{Z:()=>u});var l=s(2784),i=s(66999),n=s(25686),r=s(73186),c=s(45184);const o=s.n(c)().e5b0063d;let a=0;class d extends l.Component{constructor(){super(),this._listDomId=`accessible-list-${a}`,a+=1}render(){const{children:e,title:t}=this.props,s=o({title:t});return l.createElement(n.Z,{accessibilityLabelledBy:this._listDomId,accessibilityRole:"region"},l.createElement(i.Z,{accessibilityLevel:1,accessibilityRole:"heading",nativeID:this._listDomId,style:r.default.visuallyHidden},t),l.createElement(n.Z,{accessibilityLabel:s},e))}}const u=d},60131:(e,t,s)=>{s.d(t,{Z:()=>o});var l=s(2784),i=s(25686),n=s(73186);class r extends l.Component{shouldComponentUpdate(){return!1}render(){return l.createElement(i.Z,{style:c.root})}}const c=n.default.create((e=>(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8577)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8800
                                                                                                                                                                                              Entropy (8bit):5.112874995252629
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:6m0lQGqGybNs9pCHT8XCuSfXo94fnCsQzRdWl6QzRd/kIScYsn9pFfNI9T9ua:6m0yGq5i9pCHT8XCuS/o94fnCsQzRdWm
                                                                                                                                                                                              MD5:EE3C88F5A1224B683CF9766B94E57176
                                                                                                                                                                                              SHA1:CF72A1B1BE427A223D2C067402445CF5F0722F8A
                                                                                                                                                                                              SHA-256:842C955B177896A8ED702071BC6BBD92589FD9A7A7EF0E658BF148DEE51131D0
                                                                                                                                                                                              SHA-512:759530C80257D89A14489670122082D5BEC141CB159C7B2FFA374E881F8DC6795C9594ECA3DB49554EA6EA7D00041695914D009978229D7151654C23B9192E95
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.0767fe7a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{62694:(e,l,n)=>{n.d(l,{Z:()=>d});n(36728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstractK
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (27620)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):220206
                                                                                                                                                                                              Entropy (8bit):5.146232152637314
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:IOR8WRGEUATCTR8b+LWni8lAA2AxCR/4gy:3xT0qniEp2AxCR/4gy
                                                                                                                                                                                              MD5:C6B0187C078F9F992DD497BD7585C819
                                                                                                                                                                                              SHA1:ACA1B719B438A7BF0596E343021A5DDC24422F2E
                                                                                                                                                                                              SHA-256:234B0F4A46CD20F4462340463C176364FB5019A8D28C16829934B0F58F0960CA
                                                                                                                                                                                              SHA-512:0A47FFDFFF563B651D3A2AF08F0308ACDF655A7FD114D32E62C6A93BE14B84795A48A32C620DA228805B76B41D6A789CF6A6BB97F27082B2A23DEE5B56E6DA46
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iDeG4/yL/l/en_US/Bs92ZJbJtX3.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("useCoerceRelayImage_image.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"useCoerceRelayImage_image",selections:[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null}],type:"Image",abstractKey:null};e.exports=a}),null);.__d("ProfileCometHeaderActionBarButtonWithoutIsActiveField_action.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarButtonWithoutIsActiveField_action",selections:[{kind:"RequiredField",field:{alias:null,args:null,concreteType:"TextWithEntities",kind:"LinkedField",name:"title",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.862736583202963
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:Ek1QW+eGgYOgc2B8MRFtEjXn/uNLS8YvZsA7fIfDt+y9Z8B5oF1DSnlY0z/u6rUg:pyeG2oTRAjPuNmHfKDQy4BmnH0zMNf+
                                                                                                                                                                                              MD5:844723FB74589D2CD4EFA44AB5F7E32B
                                                                                                                                                                                              SHA1:8228D7C8FBD07426DE1E73FF7F9CD4ECD9E1993C
                                                                                                                                                                                              SHA-256:7DD5A58955971C13D1E2F3F614A4513545ADC8D2E59C82EF87C2C843BAEFBACC
                                                                                                                                                                                              SHA-512:8280FB5D8003855CBDE835F95A722E29AE7FED61C9B4AF1D1656669639133A0969B1183FEA9BB10C4EE6D7D4FADD6A79D4E3FCEB902FD854A8A3CB5E1816BFD7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:0
                                                                                                                                                                                              Preview:....ftypmp42....mp42mp41..2.moov...lmvhd.....c...c...._...G.................................................@...................................trak...\tkhd.....c...c............:.................................................@..............$edts....elst..........:.............mdia... mdhd.....c...c.................Dhdlr........soun............#Mainconcept MP4 Sound Media Handler....minf....smhd...........3hdlr........alis............Alias Data Handler....$dinf....dref............url .......8stbl...[stsd...........Kmp4a...............................'esds...........@..........[...........stts....................sdtp......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7816)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8039
                                                                                                                                                                                              Entropy (8bit):5.2770028353756695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Z+RCYs2zrexoOetRZnwAaJRlrpeLmfMEy5dGGCzyUm:Z+kyv5LmfmdGGCzyUm
                                                                                                                                                                                              MD5:F7D9971849064F3C6FC1907C6DA68574
                                                                                                                                                                                              SHA1:6AE56B6796A7FF707F4F5AC2EB6F0674F1914248
                                                                                                                                                                                              SHA-256:9B738D3ED12EF421701526EBF4120500F6FD9F5E0CCE5E24B82473480D8C6B28
                                                                                                                                                                                              SHA-512:DBE658FBF3CE4327A7B959CA777AEA3431CF1CBC48B657724EF752F5D834C19EAA1C16FE631D670E73EAC0E73625022D388D6B7A97F926609B7DE036FB835274
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.401b946a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{38250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(7896),s=(r(6886),r(2784)),i=r(28316),n=r(12934),l=r(73186),o=r(5422),c=r(31798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:i,playerState:n}=t;return i&&a&&n?e({aspectRatio:r,guestsState:s,playerApi:i,playerState:n,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1433984
                                                                                                                                                                                              Entropy (8bit):7.999592749565684
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:kUaiNHji68D6x9Dq9Vpv31JphRSxBmGgG+NKgY/4QPWTgeMtyuqKHz5hSYPTO:Tvguqv2MG8n0qgPSP
                                                                                                                                                                                              MD5:F09F464CB9B6FD19732DCADF947C0997
                                                                                                                                                                                              SHA1:59967116CFE329FA5C3E5ACBFF3FB13216B3AD9F
                                                                                                                                                                                              SHA-256:F21186EE1F74283488636FBCE85BFA57E7678C5046549A42140D49CA5CC2E347
                                                                                                                                                                                              SHA-512:2F449D38ED23AF16868B331FCB287E6087A670AC11FC2A243EB8FE60099D71FA4B6E8705BD5C5AAC0E31A1AEBE568E006E93628C02EF6153B7B64C1F0ED0238E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....1....gemMTEU5d0Y... ....0..Oj.........p..W..a....\moof....mfhd...........Dtraf....tfhd....................tfdt...........trun...........d..............?............H...........e....................../x..................................3............y...............................................d..........^...........$...............................................%...............................................1...............................................,.......................4............m......................+...........'...........&%..........$...........'...........'...........'l..........%..........."a..........2n...........................................................s..................................U...........(........... ................................................'...................................b...........T..........!................................... ................................................F...........x.......................$....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:C source, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):79601
                                                                                                                                                                                              Entropy (8bit):5.300945379779056
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:9zczmdic4jDnrKxjKaneu9jCWAPv9xBv9xHcgufcguncguXsTHJlflv6w4tmxArd:BczmArKxFhtmxAP1H2hc1fkjIC5nfoZh
                                                                                                                                                                                              MD5:02B041A29C89A6FAAEC7C6FFCDF7BBFD
                                                                                                                                                                                              SHA1:36BF94098D5675F4F0157941169E82AB820BB717
                                                                                                                                                                                              SHA-256:C27F89B2CD177556F4F1020B59696B23F8E7DCC43A16873E9BE82CEA9488EED9
                                                                                                                                                                                              SHA-512:E80BEDEC7A347E031D738CA6469CEC296849666D28A37151A89D9668E1D862C518030D1253874BD1928CBD542CEBAE3CB48AE4EDBE806EE3BC3010E391B3F70D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/5qa1f22mxd8ig3o5g568vo59
                                                                                                                                                                                              Preview:var _0x60f9=['fontWeight','letterSpacing','lineBreak','lineHeight','none','textDecoration','textShadow','whiteSpace','wordSpacing','mmmmmmmmmmlli','fontFamily','offsetHeight','appendChild','offsetWidth','removeChild','hashOnly','lists','mimetypesComponent','mimeTypes','suffixes','description','pluginsComponent','isIE','getIEPlugins','getRegularPlugins','plugins','pluginsShouldBeSorted','sort','getOwnPropertyDescriptor','ActiveXObject','AcroPDF.PDF','DevalVRXCtrl.DevalVRXCtrl.1','Msxml2.XMLHTTP','PDF.PdfCtrl','QuickTime.QuickTime','RealPlayer','RealPlayer.RealPlayer(tm)\x20ActiveX\x20Control\x20(32-bit)','RealVideo.RealVideo(tm)\x20ActiveX\x20Control\x20(32-bit)','SWCtl.SWCtl','Shell.UIHelper','Skype.Detection','TDCCtl.TDCCtl','rmocx.RealPlayer\x20G2\x20Control','rmocx.RealPlayer\x20G2\x20Control.1','ERROR','sortPluginsFor','batteryKey','getBattery','level','charging','chargingTime','dischargingTime','downlink','downlinkMax','rtt','touchSupportKey','getTouchSupport','hardwareConcurrency
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):24838
                                                                                                                                                                                              Entropy (8bit):2.3776312389302885
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                                                                              MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                                                                              SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                                                                              SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                                                                              SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2640
                                                                                                                                                                                              Entropy (8bit):5.283522945192937
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIK8dUzLfoxcUAXIEDQTGTDmcHi3BGAf0Wms4:O8dcLfarFoQTGHmcHaff0a4
                                                                                                                                                                                              MD5:AB8F97E4EE4795CB2F0D600400E70BF2
                                                                                                                                                                                              SHA1:9DC992C2628C46EC8455E151C37FCFDC306E2C7C
                                                                                                                                                                                              SHA-256:8FAE6BC637AA1498D0DC06CCD8441622F5A27A25B1F9AE51CFBF740EC9B7FAEA
                                                                                                                                                                                              SHA-512:93C09CFE173DD52EA62A9CD383A4038DB3A4AD4FBD60EB207D1F1C64D0C100728E70E3E837302BC7F164C73D053826E8C05B1D6F208CD41870906D1364319815
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.35b05caa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{65075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(7896),n=s(2784),a=s(8352),c=s(73186),m=s(92160),l=s(16657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return null==s?void 0:s.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},84257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(2784),n=s(45184),a=s.n(n),c=s(65075);co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):283940
                                                                                                                                                                                              Entropy (8bit):5.5707411422220785
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:dK4lgVAZVNSNcMzszFeIdx8k9CBPIrTWRsYESfhmpt2nBsLqlyrXDeltzvsXeohs:g4mAFMgzFeFY0fhmpt+aqlyrXDelJsXK
                                                                                                                                                                                              MD5:C935EBA67C334577699492E234873CFB
                                                                                                                                                                                              SHA1:2EBFFFE4B70852F1B3532AD2F1BD8271C3EC4A4D
                                                                                                                                                                                              SHA-256:6FFED54F12F9F595B5EAB33045FFB0891AA15D16D7DF667724BC3FEA4729AD7E
                                                                                                                                                                                              SHA-512:9DFD43654F4E79500B34012787600F6D4516A221C9D27F2A0A44297909D9D71174806680B79C580B4DFD14F646A15902F24497C7EE33D80F64EB025CE36A79C7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-9DWBH10YZG
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):538
                                                                                                                                                                                              Entropy (8bit):7.214450804076077
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/78UtwciFDrnEbRX3ECD7t6wDpuGaPxo2ryg+9F8pS/6EN:AwxzQEctvpk9e3YFm
                                                                                                                                                                                              MD5:9DF49F118918BC0E7FB6025FB9EAF93A
                                                                                                                                                                                              SHA1:7B2DB24A61FC809353EB7FEC4FDC5AC1D2BB4F42
                                                                                                                                                                                              SHA-256:4388DA413270CA87892E45B1313A4174522DE3FF17DD07386D27154DA7B47DE0
                                                                                                                                                                                              SHA-512:E7C09414D5A6F59F423AA0EB83FDAE21D5208FF7EC115B277474569F638FF5F2CD0A7EC40C98ADE0F69F7BB7A516355680D3C141954CC2D865BD18B73AA9EA00
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...AJ.@...F.qWO`.].J................z..{.E..`=... ...'....H.$...!.)._3......^>Z....@......U.......2.G..Vf..a.@..$... ..@....@. ...H....%..>I...O.......\...g;..K.8...k..h.,...7.f...G..=.'.k...i........L..?/.W..O.....=&.....80.[....@.@.....q....e.4...L........c.....7..].G.31..3.....'.9s..3... ....(.o...............|.^....@......`E....v3......W..+Kd|..^..e...1... ..@..$... ..B. ...H...@...... )...=.-4fz.....g...`..)..X~E.X`U.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1574440
                                                                                                                                                                                              Entropy (8bit):7.9987872002050375
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:49152:eKIJ9D/yl4qkUWMIZiKNS3ynB/b0lFWSQ0B:7Q9D/yl4yW7ZiqV1wlozi
                                                                                                                                                                                              MD5:5FC10C3E8C87256BE094799BA35F2BDC
                                                                                                                                                                                              SHA1:5A068CD8197F7CA4B1BF27877398ED2BAAAAA2EF
                                                                                                                                                                                              SHA-256:81FAE7EC096ECBF2FD49FFD2D4A3B8C9117D37720599A69E3265EED4BBA06EAC
                                                                                                                                                                                              SHA-512:913AA1D684DAC63128118E807B64047F738EAFFF2256AF798BE096A91445B3CAFBA6F3DDF941C1D9E0982B1FDEDC35E49353F846D7D1FA508D675534F4CDFD98
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....2....gemMTEU5d0Y... ....0...j.........p.`...G....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d..Cm.................................. ....................................................................................a.......................0..........1............T...........L..................................C............O...............................................o...........t..........E....................................w...........Z.......................~..........#........................O...............................................T..............................................Ci..................................!........................*.......................z...................................&.......................g..........1............-.......................$...............................................[...................................,...........U...........P.......................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (51830)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):656192
                                                                                                                                                                                              Entropy (8bit):5.4394805433122935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:MP2nLHSWSf6h5IP22uPEchMxmvCFG1Lusw:MPwFSf6hnRhnvCaLusw
                                                                                                                                                                                              MD5:E840C990EE1C4CBEBD0B10EB70DF1ACE
                                                                                                                                                                                              SHA1:E662D7154DBB7AE8BC0765400AFDEA447796DADA
                                                                                                                                                                                              SHA-256:BB13AA77E2D46D568FB9F5D1C8E900BDCE4686B170E3A30AA8183DAA2B5CC567
                                                                                                                                                                                              SHA-512:04D8DC24EA8F145A162B135C059719DF575C87E02B092AF4EC1B19FB67298CFB655525E3ABF6281D80FF814DD17EBCEC01608F82CCD78A49954101EF3EC79341
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/cache/autoptimize/js/autoptimize_4b16b34f57801ab4c3739d535253ddf1.js
                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6105)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):31811
                                                                                                                                                                                              Entropy (8bit):5.400477013286808
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:+HQwJwSo3qi1ataFhhuYAAvBFvUD5jXyj5Y:GwSo3XItkuSJFSjXyj2
                                                                                                                                                                                              MD5:5F9C3B32F0DC41B9B8C2335BC9A2A20B
                                                                                                                                                                                              SHA1:5748285483A1D3FE62B129F75C1F5CBDD95A035E
                                                                                                                                                                                              SHA-256:F15E238DB6DF8741C1DF5BE2EB2B55B43A7AB7516CAA3C84BF505AA08037E160
                                                                                                                                                                                              SHA-512:20A787BAF8884EB7D03B1916B18809C6E8E047E6BA73F27DA92F7803DB1E027A8589D31469FD2580C3CF30E2D3A40439B5972F42EA7419E963501CB8209B4EEE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3iz_l4/yv/l/en_US/IIq0Kf5UZhe.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometSection.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");b=i.forwardRef(a);function a(a,b){var c=a.children,d=a.className,e=a.name,f=a.role;a=a.testid;return i.jsx("div",{"aria-label":e,className:d,"data-testid":void 0,ref:b,role:f,children:c})}a.displayName=a.name+" [from "+f.id+"]";c=b;g["default"]=c}),98);.__d("CometContentArea.react",["CometSection.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={content:{alignItems:"x6s0dn4",display:"x78zum5",flexDirection:"xdt5ytf",maxWidth:"x193iq5w",minHeight:"x1t2pt76",width:"xh8yej3",$$css:!0},contentArea:{alignItems:"x1qjc9v5",display:"x78zum5",justifyContent:"xl56j7k",maxWidth:"x193iq5w",minHeight:"x1t2pt76",$$css:!0},contentCentered:{justifyContent:"xl56j7k",$$css:!0},fullHeight:{height:"x5yr21d",$$css:!0}};function a(a){var b=a.applyFullHeight;b=b===void 0?!1:b;var d=a.children,e=a.hasNoRole;e=e===void 0?!1:e;var f=a.testid;f=a.verticalAlign;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):209232
                                                                                                                                                                                              Entropy (8bit):5.546086404810973
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:cShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT5ysloT0wH:cShBB9AX3tRxLoXX1ZGa2d2xBz3oT3H
                                                                                                                                                                                              MD5:0623767B925ABB28DFE87AA02D7A46CC
                                                                                                                                                                                              SHA1:C1873D5CBA5A3A1EF5848D4A6436ED1399B04B76
                                                                                                                                                                                              SHA-256:28CD85FA7D3639B43D57FBF55794F65A5B760E75A4E49996479C7BD88CFD31AF
                                                                                                                                                                                              SHA-512:4063954762875D677EB7BE8A784010AE6B52FB3956A53A56333E71378FBFD6BD284210A52B3D43E31493743C1E4B4B5F2A4A3C80BDF1536F1E85446F80AB3502
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.96394e7a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{71969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(45184),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1352
                                                                                                                                                                                              Entropy (8bit):5.158462812680513
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2d6y4LfsY1U/j5OK6aQg57Tn18lQvFjEAUJZRuLHLCDPZ1t2aGYLHxVji:c/4fsYe/jZ95pjEFJvuLrUPZ1t5G4ji
                                                                                                                                                                                              MD5:D78AF5CAEF9D30A3ED1F35FBDC7269D5
                                                                                                                                                                                              SHA1:638F672DA8EA5D44AE0B718728D364C030778C06
                                                                                                                                                                                              SHA-256:A04E7539B643CDAE4F7BD5E7807C1B132DE4AC69C5FBC1680A9D7FFB2E0C779F
                                                                                                                                                                                              SHA-512:0580F22089D32F765B14247F9952D53351541D7B15A9E34977CB5282F4D1D44A13AB587AA6A0C0E137F332192820FD69FB430F7DAE5B5BA26E5195BD8254F239
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/dreambox-condensed-brandmark-offwhite.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="97.9" height="69" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 97.9 69" style="enable-background:new 0 0 97.9 69;" xml:space="preserve">..<style type="text/css">....st0{fill:#FCFAEE;}..</style>..<g>...<path class="st0" d="M26.4,48h-10v5.1h10c2.7,0,4.3-0.4,4.3-2.5C30.8,48.4,29.2,48,26.4,48z"/>...<path class="st0" d="M29.7,41.9c0-1.9-1.6-2.4-4.3-2.4h-9v4.8h9C28.1,44.3,29.7,43.9,29.7,41.9z"/>...<rect x="42.5" y="39.8" class="st0" width="13" height="13"/>...<path class="st0" d="M54.2,18.7c0-2.2-1.7-2.7-4.1-2.7h-8.8v5.4h8.8C52.5,21.4,54.2,20.8,54.2,18.7z"/>...<path class="st0" d="M0,0v69h97.9V0H0z M11.7,12.1H22c7.3,0,12,3.7,12,9.7c0,6-4.7,9.7-12,9.7H11.7V12.1z M27.4,56.9H11.7V35.7....h14.6c5.1,0,8.3,2,8.3,5.4c0,2.4-1.6,4.5-4.7,4.7c3.3,0.2,5.9,1.9,5.9,5.3C35.7,54.8,32.5,56.9,27.4,56.9z M37,12.2h13.4....c4.7,0,8.3,2.2,8.3,6.4c0,3.3-2.2,5.4-5.4,6.1l6,6.9H54l-5.6-6.6h-7v6.6H37V12.2z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2569
                                                                                                                                                                                              Entropy (8bit):5.2354449376298
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iI+Nb2EJXUt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb27i:mb2EJXUlGctGnYgl7BVlPcITBeaCb2G
                                                                                                                                                                                              MD5:66FCBB13575C15885D31117C870D568E
                                                                                                                                                                                              SHA1:A383C4AA958AAD2CFA06A164E90B06F530C5140B
                                                                                                                                                                                              SHA-256:698E7DAEABB6A74F2E88603C38090012A61FB96F733A26BBEC992E992CEA2452
                                                                                                                                                                                              SHA-512:D474739B06557213C85B03FFE0CD66C592325A97C05A0C3983FF897F155836E4A1E2F0FEE780F34487626412833D7A49EF9AB5E769C274D85F4A593D8E993D27
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.92f8cdba.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{74673:(n,t,e)=>{e.d(t,{ZP:()=>g});e(6886);var o=e(2784),i=e(25686),r=e(51461),a=e(63142),u=e(82392),l=e(73186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):45660
                                                                                                                                                                                              Entropy (8bit):5.907863825754591
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                              MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                              SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                              SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                              SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (57196)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1038574
                                                                                                                                                                                              Entropy (8bit):5.115329862827296
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:8k2u5SOV+UQ3Zo/0kPlnS2NHrLUJHBpQmMX:8k2u5SOV+UQ3ZaVaBpQmMX
                                                                                                                                                                                              MD5:68A3C79F8AA7233502823A25BEE26941
                                                                                                                                                                                              SHA1:FD48B1316D761888C500975F27FCBD3B3E865853
                                                                                                                                                                                              SHA-256:6DEA52FCAD9DD5E8A94E944023A899BAC4C961AEC4AD52F857C0D0A09C3434F3
                                                                                                                                                                                              SHA-512:183A35ADB29C9BE61C224C1615C38C1EC10412A34E09A8E776B309C138B26EB3471CFBA8E0913016AC61602760F5D2D001143F583146FC76C89D17BC9B4B7695
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css
                                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.941388938928281
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:J5cI21QPsFIWKT9Afsok3soZyzkW6AOCmTJ8IXXK3S:Ju1AsFIWKTN3soZ7W6ABIJ8IK3S
                                                                                                                                                                                              MD5:5E1AE60577736C038CCE04FDBC3C1B65
                                                                                                                                                                                              SHA1:12D8E89D6B5C48522E55801E88D43AB2D4B8823A
                                                                                                                                                                                              SHA-256:DAD8478C169B61EB6699D93CE8B3993EEBB363F66340BD9B32A7CBA7D52ABE7B
                                                                                                                                                                                              SHA-512:C2137F0D5D74A446B20AD563CA3FB8D282273F3B0436D8E60B4AE49878EDCC8E96F647E3FD3F5D3897B81AA5261FDE4AE16AD2349A1E36ECE1FF4ED9B6F8B066
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:f
                                                                                                                                                                                              Preview:`%LbQ...v.7.M.....P.!1\...D.M. .W$....`.%.G..>}...%......... M..C....~....C..sz.,..ssj p....\@....+'U^....VL,....uy:..|..F.i:.w..wy.h......I%....ud!..=\.z(....b.,......y.`....qW.....Q..q...).4.......-..<6.*E..@Z..M..@.M.8|p.k..."~h.q.U.!"".Ub.eV..-..t.+./..0.h.D.@|...B..;l.3<=.J=....+@i.0.p.@!.........d'..n%2..`.<..K2.../........z.....I..~.W.#%.W)P.0..j...d.ukI#...4..........3..z.E4.u....7...|p. N@...l4..2...b.x...S+.. $...?..YAQ......$.{...?..=..t4...[m..@`lYX......3.... ....(.u...$.$..ABT..B.8 ^...Ge..l...C....@.o. m]...$t..#.;.G......;.....#.<<....d....:.E"..F..8.t..H.......u@.e..........Y..53.R.I..(d.l[......A...k..f.......r.5M...A-.a../....g....w.......vo..w..{....xO...69.......u..[...r...b.U4@:d.9cx.x...g..........1.%%......h K.q..^j..|..............y(\^I`......$.O..7.....OE....@......P!x...$.A,m..y*uY.#.|{..+..=.......s.j.h..l..>.(..2.........q.A..W.;.Q..._.$........ZIk.A.F...L ...W..|........16..N..G.2.. .:@k..m....6`K..F....GGaW..Q
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):467
                                                                                                                                                                                              Entropy (8bit):5.146838272230996
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPEIQzDvEIqDYJ15LrzhiCaoa4xNSOmD1we5fSrOxKEbLlJdp:6v/7MnPEIVJJiZNqtmZwQoYrbLlJz
                                                                                                                                                                                              MD5:DF7EA137C640CBFC8988EBFCBEA3E74C
                                                                                                                                                                                              SHA1:4D515FAE712AAADC544D64D1C1D22D1BB0A01AFF
                                                                                                                                                                                              SHA-256:F0C8902560810110039DDE6066D18FF2D3D26A645DF7A4E76D7A6A45617B9F98
                                                                                                                                                                                              SHA-512:C7BD585317015EEC41EBB2BAF6C6815219EB84BE2212F57EF3E469A4746F50F60519DC03EC9EE510556970A7BF4F4E76667C5D2080018AE00F5CDBBDE86C50B2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE...........................................................................................................................................................................45.D...8tRNS..............dH.f...U.;!q%...u.&..*n{.P......Oy...^4.N...{....IDAT..u....0...K.`W....../3...Fw..7BQG...l}..!oh...9...o...=...yY..P.aCx.`j.rE#..?`.Y4..9..%..bGHUMjf.okj.>\j...5g.LbRq.*f.L.".c.0.. .}n..-..27..H.k|...$%aXm......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (35738)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):251259
                                                                                                                                                                                              Entropy (8bit):5.357258043167826
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:8cSkg5A3KUYz6yUa1q7SV0B1Sxgnazof7M3rc8sJ1LGv0tA5uJ6Fts+PFLV86:73dgsM3VZV86
                                                                                                                                                                                              MD5:B9D6E806FA913E107E7F9303A8DF9D58
                                                                                                                                                                                              SHA1:E989A7AB0C54FF22CC09A22BAD83145E4B7CE948
                                                                                                                                                                                              SHA-256:CDEE7AD63D76E2B76CF1D9161A9535490C4346FC9D3BAE582572C8A0E88236DF
                                                                                                                                                                                              SHA-512:1AEB55D3546AD8A36B42E9645041429182E2C06B0F4761FDDFDC3540B9EFC472FF8F387640435CFC535DE9C9CC6BFABCA1B28D2A7C779F7F5B01DC324ED1B806
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3i3Kw4/yz/l/en_US/1K1dmzSEzDs.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("PolarisBarcelonaEventDialog_viewer.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"PolarisBarcelonaEventDialog_viewer",selections:[{alias:null,args:null,concreteType:"XDTUserDict",kind:"LinkedField",name:"user",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"has_onboarded_to_text_post_app",storageKey:null}],storageKey:null}],type:"XDTViewer",abstractKey:null};e.exports=a}),null);.__d("PolarisProfileEventContainer_viewer.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"PolarisProfileEventContainer_viewer",selections:[{args:null,kind:"FragmentSpread",name:"PolarisBarcelonaEventDialog_viewer"}],type:"XDTViewer",abstractKey:null};e.exports=a}),null);.__d("PolarisDesktopSponsoredPersistentCTA.react",["InstagramODS","InstagramWebAdEventsAuditFalcoEvent","PolarisClickEventLoggerProvider.react","PolarisClipsTabHelpers","PolarisE
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.900325603342203
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:V5EUJWCJPG8IZo4/MltNRBKHOzTMozGcttNj1l9Ffh:jEWnEegHO9ttNjXh
                                                                                                                                                                                              MD5:C9EF6A42BF660E509C392079B821B888
                                                                                                                                                                                              SHA1:4E17916DB2F812FA7F341052327AE7805728F475
                                                                                                                                                                                              SHA-256:75503F1316AA82A093A25F8AB721AAF79F5F7748E29DA5FC80A607855F18E50D
                                                                                                                                                                                              SHA-512:C26CB9F1C6E8463CFBEFCFA5C0716F21BA67CDA5D2B8A90133B13391ADCCF9E6ADF823549B6B656175288E20048F64F41EF275C71AAC44DDF232D2EAD981D40A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:4
                                                                                                                                                                                              Preview:%.....&\........b....k._S5`....\.A.H.....&....$... ...}o..k..1...\.~|W-..uz..mj....WH'.)..Z....x..{.7V..w...?...Ygu.{...... .Z.5V..2T..A.+(.&E...]?... ..I....8E.E...|...Yp.@.U}|..x...:.\L.U.t<"..Z.^ .ik.BX.V..1r...._O.........o.q....t..,G..W.bu.G...x..|....xEFz^......(...-..hb...d5Oo...z\.m..sB+G...(.......pC.!......W...F.Z.........ww..'K..8."........}.q".&..q..%..4f\...._......C'.B?W..d.3B..f.no..q1...#...Q.$t. ............E.b.)4.%.=..b.i...I..o.0u...S]{.H.m...G.......U}.@S.7'.8...)..V...|T..x ..c.l}O_7w..wwwww.P..3..:|]..w...3Id2.M4.L...........G...".R_.R}M...u_..B.!.u{.q?........c..a.u....Qp.....-.O.{....-...../U...v..e..K.".:.^..Rq{....Kw.(...%....)........#j}._...6..d...F.p.._......B?.Z.]W.UV.^O..v..u.w..._.....'z.yb0."&.&.N3..b...q..W.Q.A.@.*Z...c....C...2=.... .C.....b.$.W. ..;..+..W....7.......R.C..N.....&..>^f>.f..L..].;..N..._..3.U_.4...X........?-IE.{..P..W,s..&..r(....@.Q........EE.......}...I.r.$....MJ.!Gn....8....;......!......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.933367805089448
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:GgN+OySpZ+tcIQlGVnYro2nJqWLTIruHnrp9NH7kjPfTAJ6/FNhckrPxLggxSaXd:cAZ+t5ujXCuHrTNHwjHTPFYYayXQHK
                                                                                                                                                                                              MD5:2DE48516781B686D63EF34221FB6C5E8
                                                                                                                                                                                              SHA1:6F0063F05441A784FF0083A7A1E4D05ECA92C2AA
                                                                                                                                                                                              SHA-256:643E10BB44AE385D4F8040C26BE7ED91043A37F022A80E79C7667F4E2300E8A6
                                                                                                                                                                                              SHA-512:B3F75006AD311A18C02A2C43111A7A2C3E9386380DC168DAEC97E296675788B982CE9E40E5D18FA6A54C28E087AA2DED2AED688E73BF6EF73FF231969B844D48
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:2
                                                                                                                                                                                              Preview:b!b.......~^..^.../*...7..............y1Vay..z..c.H!. \#........D...`...o{.a."L.N....o.x........'.[I....i^._.....>#=p..=p[.].]..6/..)...0.u...f..........G...:.-88.....[...;....2c....,....9........X.|..=.(...l....1.r.W.mu..ql.Nn9)@...Z....,..I.....l.2.G.<D.{..J.......-*.1.V.L.aG1..m.$.......ws........m..._._........[.;.....Z.5.II.....g....-...7....'&_../{.....$O.'+.DOU.T.s..U.]UVB. HR^..n2_;t......Fu..bo...+..X.k$NL!.|......zH..q..!.qw..........{.]....Z........|-m..u...i..]..._Y!.W..................=...'..<D....;.y....a...!\B...0Lg._n...p...]w.N3..."............$..@....n. En+......$...7..........q:....].V!....e.c....o...$@.k.O.]T....u.m..........S.8...WUY..^.7.<%.%.$..DH..'.K...%.pV[.......a..w...kK...~...Q~.B....s..7..&.U..*..U/x........X..B>...._...w.pf...8....C.rn..%.u..,W...]k..-....T.G.^...E..'.......M.o....T.H.$ ......<...h..#=..mE......:.s"k/\.....Hu..h...h.oK....,.....O.../..\MD.Dg6.x.....w..-.G........./...{......0.........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):146140
                                                                                                                                                                                              Entropy (8bit):4.608684576675769
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:yBF4yj9uzbVYEth3Iuvu2q4ycXpExUMciEr:yvEZ
                                                                                                                                                                                              MD5:70B2069BCF7A6D25D4083EEF44DDDEB9
                                                                                                                                                                                              SHA1:960A1969E8461FB2E5B5A4142CE833E68EEF1C70
                                                                                                                                                                                              SHA-256:4CD604C2ED4E4DA770EA1998BC98C44FCEBE12D3FACA76592D1AAE71F2C67CE2
                                                                                                                                                                                              SHA-512:7AA321FDB3506FFF8EE72E41890AC154536D794AF8CA09D2A9B0992DBB7A82ED220512F8E7E2DCE28E00DDAD2205E5F457C3894BFD8BE12CE61CE6832528D313
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="295.5" height="19.8" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 295.5 19.8" style="enable-background:new 0 0 295.5 19.8;" xml:space="preserve" preserveAspectRatio="none">..<style type="text/css">....st0{fill:#FF5B35;}..</style>..<g id="Layer_2_00000012450209022554761150000007318823331851832468_">...<g>....<g id="Layer_1-2_00000034065936784396172750000000749909378081350578_">.....<path class="st0" d="M61.1,7.1c-0.5,0-0.9,0-1.4,0c0.7,0-0.1,0-0.2,0l-0.9,0c0,0,0.4,0,0.6,0c-0.4,0-0.8,0-1.2,0......c-0.7,0-1.3,0-2,0c-0.6,0-0.9,0-1.5,0c0,0-1,0-0.1,0c0,0-1.2,0-1.4,0c0,0,0.1,0,0.3,0c0,0-1.2,0-1.4,0l0.5,0c-0.1,0-0.6,0-0.9,0......c0,0,0.3,0,0.1,0c0,0,0.1,0,0.3,0c-0.3,0-1.1,0-1.5,0l0.5,0c-0.3,0-0.3,0-0.2,0c-0.7,0-2.7,0-3.6,0c-0.5,0-2.4,0-2,0.1L44,7......c-0.1,0-0.3,0-0.4,0l-0.7,0l0.4,0l-2.1,0l0.5,0L40,7l20.2-0.1L70.2,7l5.4,0L81,7c1.8,0,3.7,0,5.4,0l5.2,0l10.1,0......c3.3,0,6.8-0.1,10.1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (546)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):72912
                                                                                                                                                                                              Entropy (8bit):5.589572010844969
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:2FXntD2/Bt09gIybjpEn6A89khX1Jl8xPox6N19/:GtDCRbWIkhvknF
                                                                                                                                                                                              MD5:23ED00590B96793774057563F0396A71
                                                                                                                                                                                              SHA1:5E2D281758495AAA0F50017F6ABEB13895908D5B
                                                                                                                                                                                              SHA-256:47120AEAB34753D5AE1726109AFF8FD21CDFAD76888C1B93A9EF547361DCF63D
                                                                                                                                                                                              SHA-512:41E4D973E6B85FF11A4117ED4F3C3F12262FE504AF9C1A43407E6999E1E51689932B81342AF4F183CF8A4EA9B881E88D6B87ED63932BD350AFC0C9041D170CC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/1a390536/player_ias.vflset/en_US/captions.js
                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var qpb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},rpb=function(a,b){var c=new g.lS;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},spb=function(a,b){var c,d,e;.return g.H(function(f){if(1==f.j)return c=a+"|"+b,g.z(f,g.qD(),2);if(3!=f.j){d=f.B;if(!d)throw g.UC("gct");return g.z(f,g.AS(d),3)}e=f.B;return f.return(e.get("captions",c))})},tpb=function(a,b,c){spb(a,b).then(function(d){d&&c(d.trackData,new g.lS(d.metadata))})},wpb=function(a){if(!upb.test(a))throw Error("'"+a+"' is not a valid hex color");.4==a.length&&(a=a.replace(vpb,"#$1$1$2$2$3$3"));a=a.toLowerCase();a=parseInt(a.slice(1),16);return[a>>16,a>>8&255,a&255]},xpb=function(){return g.rC("yt-playe
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):826178
                                                                                                                                                                                              Entropy (8bit):0.5741053957025508
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:59rNkTY937Ewbv28wOwfc/tluxHAC/AayBXyOV0KHZ:5YU93oau8wCVrC/7oiOycZ
                                                                                                                                                                                              MD5:F31816332A2F477F18D3B931D00D0EB7
                                                                                                                                                                                              SHA1:2802C670786AF87689CA1BCB9700428CDB5AF178
                                                                                                                                                                                              SHA-256:26E5CDA2EB20C4130FDD6AE9749F7047D8701A4A8777BDBEC2CF110D76F62D22
                                                                                                                                                                                              SHA-512:C1E84A420805372A277BD42EF288C1C4CC075B45DBF504C6CCBB2A9A40285EA6A5427BDB12EC77B135D237702C1A8E85B6B71F7798240B1153D91C0E34684DAE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/grimaldis_family_trad.mp4:2f755a826ce19e:4
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):151112
                                                                                                                                                                                              Entropy (8bit):5.436457227851175
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                              MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                              SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                              SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                              SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=942, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1921], baseline, precision 8, 1920x940, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):226613
                                                                                                                                                                                              Entropy (8bit):7.933784771205524
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:P43V9IFtVAcYTh6qVZKpu/AJFS40Yw45hN6cXf3m3+Jje082Rz/b9vw:P4DEtVAcuhFFidJ3G+xV8kbO
                                                                                                                                                                                              MD5:AD5FBE8A1B35520BC104A15F8101CA4F
                                                                                                                                                                                              SHA1:DDBA2F7AC6DB4ACC2A676114C8C22B43EA9E02B2
                                                                                                                                                                                              SHA-256:C3E88F4CF630A411141904C17EAED79A4FE38A66A860A2E9440F04141C63B389
                                                                                                                                                                                              SHA-512:223D059486055A0F343463A19C131B8393970B881F4E3C481D7AD418664C96ADC88761C17A723664CC7F86C805CF98F793C259C908ABE28303C5234FE4A01502
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......Exif..MM.*.......................................................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 24.3 (Macintosh).2023:06:13 12:22:14..............0231...................................................................r...........z.(.................................[.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................N...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..]...?.D;C.I...F...-..h:.}..4g......I......|..kk.c...5.H..o.Ie|...Q...O
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5811)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6029
                                                                                                                                                                                              Entropy (8bit):5.269797248158883
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:mlRzCiFaxnT5dvHfe4hrkxQPYL6gu2h1TyOJnEzbR30U8UQdSIp3nClE:6hFaxndtHExQPYL6gLh1GL2nLLZF
                                                                                                                                                                                              MD5:30E41776D930B321EC809DD705ED6A75
                                                                                                                                                                                              SHA1:BD3EE5CC3B75557D4B31E23E257177109A1959AA
                                                                                                                                                                                              SHA-256:B7A20780E0036693EDD39BFA3731DC729EC9DF89A6A6EEB8CB52A38E9E923615
                                                                                                                                                                                              SHA-512:09958663318A329FA732ED66AC1C186086D633679F232ED138DA950DC3036E8560FEC1955522CB44C7951AC84B962A2B3DF66FEC0A60803AE410CB67EE0CB93B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.a2076fca.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{46303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(7896),i=(s(6886),s(2784)),n=s(28316),r=s(96001),o=s(664),h=s(25686),a=s(45184),c=s.n(a),u=s(64698),d=s(6149),_=s(32071),p=s(8443),f=s(73186),m=s(86765);const P=c().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevented)return;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):857086
                                                                                                                                                                                              Entropy (8bit):5.493004676525697
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:UJDqXmg7Duz3Q+kIivq0Bdh1V3QIb9J7H9jPmTAoVfYl5vc3ZjZnCK8rnJ3aV6d8:ODkoz3nZiqQprmcoZH3ZNCrrHbKbagb
                                                                                                                                                                                              MD5:5C5BC2CD58394C92202098F2AEB33330
                                                                                                                                                                                              SHA1:6A822668E41B045E151D712DD24191602432CEE9
                                                                                                                                                                                              SHA-256:FCDF107CF45FCEFFC1562956AB34585C495798D82C713C3A0E8EEA0E19BC8AD2
                                                                                                                                                                                              SHA-512:D6CEF6B77FFA50351CC50219D08F8AE6A73856CAD16E27DB89C6A85A68FCACD8FC70DEDEE4F9564F9C855B138E88EAED70490F3DF2821E4D0430A150DEB1C031
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/5gubp03vhsghua5ctxt9v18a8
                                                                                                                                                                                              Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):549
                                                                                                                                                                                              Entropy (8bit):7.471916944420736
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                              MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                              SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                              SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                              SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1603
                                                                                                                                                                                              Entropy (8bit):5.2727801090429285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                              MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                              SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                              SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                              SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406860189633656
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APV:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcr
                                                                                                                                                                                              MD5:B47FAB0D496AC4C6FD6824137AEF7E5F
                                                                                                                                                                                              SHA1:C280034136F148BB936BBEEC2AC98575C74555BE
                                                                                                                                                                                              SHA-256:EBC1F067D414CC71C2085682C24520FB57FE2647E4E3AEBBC3B340A472B349B0
                                                                                                                                                                                              SHA-512:948D7ABFD3C9D75D4B5FBEF591638F60D85A10BD08CA0EC1E2B3C7B69C9E60716CD59D25304D3FB2DACBD7674E4E32936BF17EBB282D72FF77A970D41EE08C63
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2214
                                                                                                                                                                                              Entropy (8bit):7.86629708927012
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                                              MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                                              SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                                              SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                                              SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                              Entropy (8bit):4.71696959175789
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.924091725462153
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:PL1mwwEZVTWfcD927HomzY5VwDYXRUVM6btLuKeWX:T1mQT9D8LGVrKVM6c9+
                                                                                                                                                                                              MD5:B55DFAE3984A73572A112C4344C163A8
                                                                                                                                                                                              SHA1:D59B9EAF3E183AD84D707CEE09F49D08D1378AE9
                                                                                                                                                                                              SHA-256:AD308AF0AA03C2BBFD3B5F5207DA461FB585654B0DE636C3ADAB2ED759ABEFAB
                                                                                                                                                                                              SHA-512:60B5D6364C2DDF75296828D906C745F02C41B79F4622506B9C69A5656EC9CF7B69B4AAF5EFACDC3F1883C951FADF4CE3048F90EF41938301B98F32189EA3D39E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:3
                                                                                                                                                                                              Preview:....b....Z%=....!.q/.e.r<NN..?.....<./6>|H .....3.P...'....)6..C..Q.5...|Y"P..Z.....j..;{..kP.<.r.P/y......JOq.I.b..80/.....T..%%.>b..].....bh..Y.mX..6......$..9|3. ..0b.....?../l..3...<....>KdZ]t...~.].2P.9..m3_...&.8.6.Xb.7...h..9..u...6.k.p.*au.\.$.)A.e./...._}\1.r8.o.d..J.....qX.y1.{]....[/..Z.i(.o..y.c.....,..6...~.s.(.............g..,V...G.!.... ....L..8....Kh8.c0^.......j.{..r....~.....GM.......=....X>p#...p....2aLb.....ej......i.....9-O.cs.>.-...,....D.f.....y.Y..x.u>.#0...54`.&.Y2p....U...Z...-..n.......]v..n.V.D..Vp.Y2.....I....l....>..e.jT..{&..i~.....Cw...:.=6...x....B.B.][...d.$..nL....Xkk....`nP.+zr.:+...(.....7"..WM.-B....|..6.b..c.W...VG..Ch....e.g@......fE..{....55.*.K8.n.8qAq.o yO...+.=j...N.J......F...Y..S......b..k..A.L8....W..*.c..>`..#.y.:..>C......8.!..@......N..S.!....d...L...K..\.....~.U,c.s.^.y6..5....g..=..i"u.*2...a.BJ..0<..qWuA..T.T.Ev...[.$...<.......}2y....L..x...8........"..IV..A.g...IW...$)....LCO..-..D-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):231849
                                                                                                                                                                                              Entropy (8bit):5.269575709128721
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:E7lMK23JQOstevtoeOgEYRSouEPofZ58UpSQWNEMuuTLu9R0fNWd:E7lMK23JQOO2toeOgEYTuEPofZ58UpSm
                                                                                                                                                                                              MD5:4006F0B989A8A13B3B01E3443CA48173
                                                                                                                                                                                              SHA1:F933A4C592465BF0C65027119470A2C63E1E8338
                                                                                                                                                                                              SHA-256:B013A7B2E367F14ABB4557A9F1A95D1BE9D375D07D86679C00214D95B609876D
                                                                                                                                                                                              SHA-512:1D3B9CFBDC90596D7C1ED16AA5AE4E994D978A4D76495008B9E39B6C3D6EA0B4ADE98C0E766449EC0785D17A813A9EA0D2CDC6575EB11405EC8F2FFBF5463A9E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/bundle.Ocf.955a2e7a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Ocf","icons/IconArrowDown-js","icons/IconMinus-js"],{49364:(e,t,s)=>{"use strict";s.d(t,{Z:()=>r});var n=s(2784),a=s(25686),i=s(65526);const o={threshold:.01},r=e=>{const{children:t,onImpression:s,style:r}=e,l=n.useRef(null),c=e=>{e.forEach((e=>{e.isIntersecting&&s()}))};return(0,i.q)((()=>{if("IntersectionObserver"in window){const e=new IntersectionObserver(c,o),t=l.current;null!=t&&e.observe(t);const s=()=>{const t=l.current;null!=t&&e.unobserve(t),e.disconnect()};return s}})),n.createElement(a.Z,{ref:l,style:r},t)}},21100:(e,t,s)=>{"use strict";s.d(t,{Z:()=>i});var n=s(2784),a=s(72175);const i=({description:e})=>n.createElement(a.ql,null,n.createElement("meta",{content:e,name:"description"}))},95779:(e,t,s)=>{"use strict";s.d(t,{W:()=>a,g:()=>n});s(71372);const n=Object.freeze({AppealTweetWarning:"appealtweet",LimitedDiscoveryAppealTweet:"limiteddiscoveryappealtweet",ProfileOnlyDis
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15190
                                                                                                                                                                                              Entropy (8bit):7.974792396166336
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:w248iDgTG7fcIhc77c0eI1Gavcv4Wy2gubK9D0j1W3Nh6K0OSmvg0:zi7Dh4A0eIgb4W5Ek0Xiag0
                                                                                                                                                                                              MD5:3225E8A3A310B0F3D403CA67BB6A4BB9
                                                                                                                                                                                              SHA1:E2B8799FD83070CCFA81B96AE3A44F6427FEA11D
                                                                                                                                                                                              SHA-256:341FFF090D0B613AE5FE86034E1E8BDA45DE66E01A56C3CB804BFB996E75DB2A
                                                                                                                                                                                              SHA-512:B6A55FF56552C77D278B2CA9E13A8750E818DEB3C5031D2EC55BD293700157443133FD523466CDC2E717E6A89996FE09426B3C8C84A5923955E65757BF17393F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Sauce.png.webp
                                                                                                                                                                                              Preview:RIFFN;..WEBPVP8X...........1..ALPH93....'$H..xkD......N.m.....B.;..P\....Zh...x.h.P(..Tpww......df...8....30..y............g...'.t.|h.v.W.-...5......F./...,...K(Yyt.......P.oIbeQ....Zk....S.'}.?K..e.......m.U...../{K....]........+d1..y..=gSH.v.b.:<.N..I^[x.m....*.O6..1...|..k.w,...i.....z.t.I...5..<....<.d....9.......ms.L.r.....)...h.A...../<.|.<.kF..%X....g.,:.....8N.~ywB..^:...T.$.i....=k.f....._.|r..{..9w.5.n...>[6.Oe...[...r..Y39C|.....|}....{uiV.j.bv..,3a..z.q....P._pr.%..FY/..F8....gO.].<..',.S..q..........V..6Y,.[.......a.&^.E2.. ].E...1Y)>.N.)...kzT..M..?%..4.c.#...U.Qa...#..!.B...?p...u.~..W..%C.r.$..p.!.[:.h.........)x.d.u.=>.....<k...(S..zs.J^..Y.H=$c..W\.(....&..j.0..@`.P....N........s.&.0...oke......a]$...i.....Q..d)..............W....X.c.Ewh.g....Pj.K].sN6.X......Q.....[;jt:.$S..i.!..r.IWt.,...M.........U}1-+d...m...#...Sm.@o...........M<u...!U...^.......e..g...Pa....:.~....o=....T.T...z.|...Hg.9...|....{t...4.RO..'..I|....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3797)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3995
                                                                                                                                                                                              Entropy (8bit):4.863031139501793
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OhmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/ah:4hjG8lOrP8hSoPNa
                                                                                                                                                                                              MD5:77516945FF89BA89D73826BC00A886BF
                                                                                                                                                                                              SHA1:3F05C6D30808EB3EB06684C010B24AE8E06BAE26
                                                                                                                                                                                              SHA-256:36125E9683ABE050DBE3F15394BF75DCABAD78B6E8B5FC13574AA909DFE69EB6
                                                                                                                                                                                              SHA-512:F9AFC2E07707655270A1DCD259EFC9F08C2F54AF62378845490013F62E803975B081C21643FB930AC4C8B1386E9CB7D1F53618FF5E4F61090C8387FBF7DC515D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.6f6b76aa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{90002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,arg
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2662212
                                                                                                                                                                                              Entropy (8bit):5.2106446172135135
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:49152:ezymiSAdLXPRocAxYaBNCijsPqn8waO+vqX3ZZPlvoQh4hNfDF+1L4oqsUw9Bisv:rS
                                                                                                                                                                                              MD5:4A3393F89D35DDFA06125015C8E57A35
                                                                                                                                                                                              SHA1:B8D5619D3DE4E28F7FD329E22129DB9D2DDA051F
                                                                                                                                                                                              SHA-256:07D86222A131FE349717F165D05F0418F1FFF53193838F58BD3135DACCA47E41
                                                                                                                                                                                              SHA-512:851BC6784F26A7689DF001C21A1508AA349D34DDB56E2D804CB76851A4D635259F32B95EE22335689FBEED5D95B440385F35B41BD9A3EBF08FB03956D4198CC2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/main.2143725a.js
                                                                                                                                                                                              Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{26738:(e,d,n)=>{var a=n(79404);a.loadLanguage.registerChunkLoader((function(e){return n(31893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=a},31893:(e,d,n)=>{var a={"./ar":[40421,"vendor","i18n/ar"],"./ar-x-fm":[97180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[97180,"vendor","i18n/ar-x-fm"],"./ar.js":[40421,"vendor","i18n/ar"],"./bg":[16664,"vendor","i18n/bg"],"./bg.js":[16664,"vendor","i18n/bg"],"./bn":[93458,"vendor","i18n/bn"],"./bn.js":[93458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[90186,"vendor","i18n/cs"],"./cs.js":[90186,"ven
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406861401091206
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APu:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcI
                                                                                                                                                                                              MD5:C46FB24F5F9E543952C9C25C090A58C2
                                                                                                                                                                                              SHA1:0E8396C8729422EDFBF81B93398E8D99182419BB
                                                                                                                                                                                              SHA-256:907A6D32FB029813217F1507FA45BBC943EE4F5EF5729E903CF7D4C01BCAB636
                                                                                                                                                                                              SHA-512:5C1DDD5DDF5D93FC9F89985926DB2AC4D7FF574BAE83CD0C981D1EF883F4D2E586BA60690CB7716E6D3D1E6054FF0F2D33456B85F77F1EE5AA7A367AE42C68EF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1352
                                                                                                                                                                                              Entropy (8bit):5.158462812680513
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2d6y4LfsY1U/j5OK6aQg57Tn18lQvFjEAUJZRuLHLCDPZ1t2aGYLHxVji:c/4fsYe/jZ95pjEFJvuLrUPZ1t5G4ji
                                                                                                                                                                                              MD5:D78AF5CAEF9D30A3ED1F35FBDC7269D5
                                                                                                                                                                                              SHA1:638F672DA8EA5D44AE0B718728D364C030778C06
                                                                                                                                                                                              SHA-256:A04E7539B643CDAE4F7BD5E7807C1B132DE4AC69C5FBC1680A9D7FFB2E0C779F
                                                                                                                                                                                              SHA-512:0580F22089D32F765B14247F9952D53351541D7B15A9E34977CB5282F4D1D44A13AB587AA6A0C0E137F332192820FD69FB430F7DAE5B5BA26E5195BD8254F239
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="97.9" height="69" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 97.9 69" style="enable-background:new 0 0 97.9 69;" xml:space="preserve">..<style type="text/css">....st0{fill:#FCFAEE;}..</style>..<g>...<path class="st0" d="M26.4,48h-10v5.1h10c2.7,0,4.3-0.4,4.3-2.5C30.8,48.4,29.2,48,26.4,48z"/>...<path class="st0" d="M29.7,41.9c0-1.9-1.6-2.4-4.3-2.4h-9v4.8h9C28.1,44.3,29.7,43.9,29.7,41.9z"/>...<rect x="42.5" y="39.8" class="st0" width="13" height="13"/>...<path class="st0" d="M54.2,18.7c0-2.2-1.7-2.7-4.1-2.7h-8.8v5.4h8.8C52.5,21.4,54.2,20.8,54.2,18.7z"/>...<path class="st0" d="M0,0v69h97.9V0H0z M11.7,12.1H22c7.3,0,12,3.7,12,9.7c0,6-4.7,9.7-12,9.7H11.7V12.1z M27.4,56.9H11.7V35.7....h14.6c5.1,0,8.3,2,8.3,5.4c0,2.4-1.6,4.5-4.7,4.7c3.3,0.2,5.9,1.9,5.9,5.3C35.7,54.8,32.5,56.9,27.4,56.9z M37,12.2h13.4....c4.7,0,8.3,2.2,8.3,6.4c0,3.3-2.2,5.4-5.4,6.1l6,6.9H54l-5.6-6.6h-7v6.6H37V12.2z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2420)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2555
                                                                                                                                                                                              Entropy (8bit):5.3653402543079665
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIjWfHvaktm5f7Aus+gyEd5sQB8AAWAWcKHCFoRQTFo6pdEUhWU:/wPzAmus+R+yy/CTFo4EUh9
                                                                                                                                                                                              MD5:8959E1B2D90B02B448D62B22E8353CC0
                                                                                                                                                                                              SHA1:3271215A49502438EE15811A10F52EFEB344277F
                                                                                                                                                                                              SHA-256:82D8AF7C2DD4CB5B131179D07712C1E4B3383B5942936CF19B5AC89F54933369
                                                                                                                                                                                              SHA-512:EC8DDA5F7E61DC7AD4E02E0693CC3494AE2D57A15EE30977B5E0D3CF5E812738DB6A6D89FA7B62FC9D5FB5258C01E0E391161FAB8C7C03FAC519A202BE2024D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.ExploreSidebar.9b11c8ea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>v,UPDATE_INTERVAL:()=>w,default:()=>S});r(6886);var n=r(2784),i=r(26499),s=r(25686),o=r(8352),a=r(25301),l=r(45184),d=r.n(l),c=r(16587),h=r(78207),p=r(20579),_=r(48501),u=r(31372),b=r(52612),m=r(39928);const f={...(0,r(12372).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class v extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{backgro
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406860772470109
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APl:VdmDZXPcVmDZXPcVmDZXPcVmDZXPc/
                                                                                                                                                                                              MD5:3A9203045DF90FB370E053CD380D98A4
                                                                                                                                                                                              SHA1:AE812BF399897DF37432A041B213C43BD7F44EDB
                                                                                                                                                                                              SHA-256:089C3D4E3CC6B9CF93E24BB64ACB59C52384E33414D562A54CE9BE725BE95E4C
                                                                                                                                                                                              SHA-512:6DD6080CF7FA998B9D2728EC589214B6BCF2F98CA3BE156B93CB9A79EA8DF339243A6ACECC3D41F8F69F84C4D8EAADDBB68AAB08E55AA22B8C2478AA14E1CA39
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (51779)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):53058
                                                                                                                                                                                              Entropy (8bit):5.710949713125128
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:jopOBPhL+iXoWkwZUEhobMurrnCmFZIp2RCtgJFpnhq:gEhazwZhhCBrhFZChkg
                                                                                                                                                                                              MD5:2005EAC60F4B37D10008DD6867BC8127
                                                                                                                                                                                              SHA1:C6BE42457FEFB2B35F549D7EF8BAE361F9CE9E0A
                                                                                                                                                                                              SHA-256:E92EF4C46CC36CB706B57938857BF6293CC2B62F666BF5B5479FB4C842A41EDE
                                                                                                                                                                                              SHA-512:46B30CDC2B3C636648DE1F2E6F1BBE63A9383211BAB91CF4B775CAE76BEB38F312A3D37CE5924FE599E028F86D55CD00B51AB9E1962D5DF48918E80483201BE0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.google.com/js/th/6S70xGzDbLcGtXk4hXv2KTzCti9ma_W1R5-0yEKkHt4.js
                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function H(Q){return Q}var P=this||self,k=function(Q,F,l,R,M,e,W,U,c,p,T,Y){for(T=(Y=11,46);;)try{if(31==Y)break;else if(11==Y)c=W,U=P.trustedTypes,Y=28;else if(Y==R)T=l,c=U.createPolicy(e,{createHTML:v,createScript:v,createScriptURL:v}),Y=96;else if(Y==Q)T=46,Y=F;else if(28==Y)Y=U&&U.createPolicy?R:22;else if(Y==F)Y=P.console?63:96;else{if(22==Y)return c;if(96==Y)return T=46,c;63==Y&&(P.console[M](p.message),Y=96)}}catch(r){if(46==T)throw r;T==l&&(p=r,Y=Q)}},v=function(Q){return H.call(this,Q)};(0,eval)(function(Q,F){return(F=k(91,75,55,50,"error","ad",null))&&1===Q.eval(F.createScript("1"))?function(l){return F.createScript(l)}:function(l){return""+l}}(P)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:applicatio
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x1800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):112770
                                                                                                                                                                                              Entropy (8bit):7.998329484374232
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:4Hh05O/h9vMUY9L8C43QbQkkWJGpjFi4jv:b5O/h9vMUYAUkWJGb
                                                                                                                                                                                              MD5:C5ECC75CBAE72421123D2AB78CC736CD
                                                                                                                                                                                              SHA1:3431584AA3FABB2D787BD5B8E34DD8063D97A212
                                                                                                                                                                                              SHA-256:655CC36F39DA75BC6F7F0AD93D92717354A21FB372A73C63F5FFA2A44A9F4421
                                                                                                                                                                                              SHA-512:1403E30F2D083B4CA3A37371B709F46270A320BF042495B9D3E14129DA36D5C868597ED5E5ADE50C8091F010B6EB08F6606C14BB976DC8E8D8337204AF57F9FF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Lifestyle-17.jpg.webp
                                                                                                                                                                                              Preview:RIFFz...WEBPVP8 n...pR...*....>.D.K%..&......gnoR.z.,.:.u.[../...^..........GA.6.......?..K.7._...........O..=.K.3.[..w..............35.....-...q....z.......w..g.\l..)....O.....>...._.......nx...o5........#.....~.....k~...W.o.^..R.oRO._.w..w.{....../...m.o..J6...r.....&.Ju..o.....$....w.O..d..?.........}..X(....hz.D.;.V.a...e>!........(..C..rKZ........... ....(*.b5u..!....+2.....V..f C.qL.'...u..{..v{........<...;...L..........h?..B...... \.......+uM....?....A.(.@b$.xn....s.e......._I.6..y......]....k+`.*2"|....U..MOwf%.H.A..eHl5._..~P..H>A`.hF..\....tSW.y././_....I..... ...6...4$...!....<.O....o....}..{.0._..^.+y.%.......h.|I....VT...........T.../.G[3..).....Q..^v`.."..X.....*...^.S...x....T..>..A...{.....v7..S.gN47....iI..y1Z...]..k.M.....).N+.k..O'pi-X....P...n.ht...`....T..9!)\...)...._...CD....P.5....3...:.z....8...N}.(...\.......\.O~...uJh&.8.a...M...].#)f.Z.~.08O}..r.$...'.e....q.j..C.E".&.Bze.......c.F...Yb...#.l.Ic..<.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):45660
                                                                                                                                                                                              Entropy (8bit):5.907863825754591
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                              MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                              SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                              SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                              SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AfDqoNsmIWLpT6FN4NFP-ubC8je2uBJCRHD_8SAaanZ19A&oe=664F354B&_nc_sid=7da55a
                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406863060929341
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP7:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcF
                                                                                                                                                                                              MD5:1C9118AEBD4ABE73083B299104DD2412
                                                                                                                                                                                              SHA1:EC4D4AC509AB264958A3DAFB8A13090655883F13
                                                                                                                                                                                              SHA-256:064658A3B8A43C411F74C332B8F7FF59052B9322AC753A9022E71F9625A827B3
                                                                                                                                                                                              SHA-512:94E023D4F7C7CE1CE780625E6E0D17D09DE6B45A12085961B3AE728329F31754D7B877BC55EF7C245F7B042C5CCF2B49D4C774D6F8DA21953EF295960F96C7D5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):220979
                                                                                                                                                                                              Entropy (8bit):5.6154075312842
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:5ihMF2MaJLH2DmDPzuz22/ym8ON9lxC/ZciTJYt/oLlUApL2KVX7NxCpK0u3jiJr:MtJ7DR0lfiJdKK0u3iYZhnjCiCNiWbuE
                                                                                                                                                                                              MD5:A70E911421DA4EB47E035D6F25388F76
                                                                                                                                                                                              SHA1:C910977D4DE4C1239CA2023D63BB04032BB3C1E9
                                                                                                                                                                                              SHA-256:85B38E7085AC3E5D7B57603C31D75140522FA3A4A70C0A944AD7337B80451E1A
                                                                                                                                                                                              SHA-512:2C78498874F88CFD516F84F27417D28FADDE24EDDDB8B0FF5BC0AC2EF13C3CF4E05F9B75A63735040DCDF271B401FBEEB0320F2C61FC3C07A9FEF4EF08BAF406
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/1a390536/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                              Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.939417784524625
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:CvJfcgK2DpY/xqwd2o1CUjxJ9OBDp1q2nCS4YJj8KqvYIm:0agK2DpYQwd20C+xfu2SP8dc
                                                                                                                                                                                              MD5:75A6B661DB3DC70C5BD9179A01C58185
                                                                                                                                                                                              SHA1:8E283146B9EED3FA5ABC6516C611407439CC5318
                                                                                                                                                                                              SHA-256:9CF29CADE7645166A5B922F863F73D49BB8750C84257D2BAF29A8C51EE04615E
                                                                                                                                                                                              SHA-512:9018D625D6D602F6091357885E0A35F7E452978587B8CDFFFD339EE309359C16F3990C64D7B9B0EB571181D9FABD54EEEC7800012610FAE407F2BF0DA539506D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:12
                                                                                                                                                                                              Preview:>i.B......K...L....k.B...c?..Q_...W......($.,....;D .PC@.@]....w._.....A..._&..MR}[...z..r.B.....*.5.3.'.r."...]c....}}r..u..w....ac.L...B.Q.b9.V..8J|......<....._...../-9.../.{.......e.~ZW...3......]..Y.K...}.(......7...2.7.u"....?.r.l.<.Xx*.......|..X...*6>.pY..7).N.h`1I...-]./.=KLkO'.c.?........x$I.>.../.<I4..Wdplv...@...x.U.N..K.).n]$i.....#f8........?.D..1.W.t...S...|.iU.X1...|!.;..f..gU~"3g......2y....!)..e...V..x8%.$)..Yb...~.Q.X.o..@...?..Q<..G.(b=&j....$.......z.:.}.t..AO..qz}]{..3L.9.."._.ZX.!GR.i@Z.......>..=.1.u.x.*....r.;.....<..p.$.s"j.....<x.F...@C..ahKA.C.a...D..=..cf.....*6+..%....!.r.....a...[s.......j.`...!...}z...3.J~..k...O.~..$.l_.P.7.gTj...o.k...+./...0.T......:.u.....V.h.$....%...,.....#......LB.q"}.].LX>......5...W...q.S...I.U..d....$D.x..?.......|.3.t..n_..Q3.....[..`~U.F.|...g...SU.b...\(>-.....w.......h.)..S.0/.u..wL....1.BH..hv:..OA...."2...A.....|H...N....U....1...&...Wo.K>.F3t!X..$.......:2Y.j........>.K^9
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2497)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2720
                                                                                                                                                                                              Entropy (8bit):5.337925774972329
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIK3yw1qfuufuPsfuNfgfBfzCaFcY2i7pj6dqlqT73aLomrUlxfuSjFyXIpnW2GB:ONq3SseIZ/B2WpjERHnmrUTNMIpnYz+E
                                                                                                                                                                                              MD5:A79DA8B117E3C2927298234B7D071405
                                                                                                                                                                                              SHA1:431D7D93201A11E82DE4B473AC1C4E1FFA7C4FF8
                                                                                                                                                                                              SHA-256:EB2114BE711523F0736084783F51DF0ACC85CB55C78D1662F7D40D3B227A7DC9
                                                                                                                                                                                              SHA-512:D15AF15052237B0ECAE75A135C632AC44717A41BCD932783869A66093C6025C336D5C703498CECB21DC5F6C2A28262E1E71AD1F713963678200246615764BDA6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.f0e0e88a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{28092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(2784),l=a(25686),s=(a(85488),a(77660)),r=a.n(s),o=a(73186),u=a(45184),c=a.n(u),d=a(62694),y=a(55636),g=a(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.988525505962356
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:QjBTD8xYZBfois39U19B6nVSaKnRFRtNx9AhOVGzfP1Y:QjB8MoiO9U12VSrRFRtNxikkBY
                                                                                                                                                                                              MD5:7D15F40784B1DEA3960B7436C62E3938
                                                                                                                                                                                              SHA1:C75C6FC8455DF9F17A60CB3F92A372CBD53D09AB
                                                                                                                                                                                              SHA-256:54DBD1DBFFB1DC9731A71DBD3A8681BEA1164B6E71BA72E497A054A74FD5B870
                                                                                                                                                                                              SHA-512:555F331741CF733C2919356FF3F73AAB6CAB4403D3C890C01ED324BFC9C7EC6ACECD58F07438C9E47B22AEE5B31201A3AD3D3F838D1D1C922D99870E18253E68
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:1
                                                                                                                                                                                              Preview:V.....tK..Jr........*..q.<a.w1{Zp...+z..3..F.q....DO...D$..@S.)..0.....a..M.... .N{!~.."Az.Uq.....gq7w1..1...E..u..%..T.B...Y.._.i... /H.._i.S}'U...97.".4F...a.o.T..F.Y%r.A...|........nJ.(.LR....,.O.+D...(..../.`...".......5O..6.l[g......../.N...ti...o...KPB|0<.`Jt.|.,....J....+.r.j....,.X.sTFKh.p_:....%~g.O....GAP......p.rK.*..~VQ`er.....=[.\.y.q"w...D.F2.`s..R.f\.a...4....8.g1.....c.N2"...#.O.>..J.....(aX..SPr.H"...@.V.....]5........fS....:..*........}.P.s.....\....@c....+...~h.I.P.$....P..:.}..S.J.....p8....<...O.j"0.:......WY..ud."^s.\..u..Y.`.G.h....O..$..,.g..A..F.>..]....x..6<.D..c..k...7hx.u.p...i...;.I...T(t+...$........!l?.../..XOfii.RbF.S.%...h.;3.......eOy}........Z....5Z9SDm.m...E.."gc-b.UA.[.G:..r..d....]...>/..F.B.I.c.xj..h..,.b...+..:....u.s..3H1.......>...D.aZ.@...U[0..BYFo............}..,.3..c...I1(\.........:Q.3P..%............]...=..V......@l9.<.O....,..._[...#......t..z8...u.......dY..3v......0av..9td.W.l.q.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6130
                                                                                                                                                                                              Entropy (8bit):7.855343411113506
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ELXyVIBIKcet0xePD0gzgekBb4GAtH5Du7ZrZUXEmoW4bvvzllOAvtEE0YFUOaOi:ELCQI2L70gzgeoA55DuFqWW4DvzLB5bq
                                                                                                                                                                                              MD5:A95102DAA30924C997299A2EE7CB2FB9
                                                                                                                                                                                              SHA1:9AD1D5ABA12DDA5686713DA5A7926167B23196F2
                                                                                                                                                                                              SHA-256:0323B2C9B9D62260DFB424BB6C8B3C3AEADAD6E3D1220EF52B2C7A25075BBB83
                                                                                                                                                                                              SHA-512:DD3D921C74DA71FB0A84E421850BBCD986066972D856BD913EEDCC8F41702115217B520B3C5CDD1FA00124C0417B951DBA4E7CC72CA8691B908BBA8CE27E22A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-6/259127271_4897693073576238_3773115291055477312_n.jpg?stp=c28.0.160.160a_dst-jpg_p160x160&_nc_cat=102&ccb=1-7&_nc_sid=5f2048&_nc_ohc=Kuk6h90s0k8Ab4fJ_ii&_nc_oc=AdjiH6iBz5anDPd2bdPdbyfrYf83KJXQ1Tlz70y4Xaze7NBLUD7ki5h7RUQz9ylhS68&_nc_ht=scontent-atl3-2.xx&oh=00_AfDrr6Fv_6pIoeEzJDYEw5owJysYFsnsa240I0S1mXFzUw&oe=662D82F3
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100003703000066060000bd060000340700009b0a0000f60e0000700f0000e60f000073100000f2170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................b.[...yi..)-.]w.]q.}o.l..X.-H..]."B..q...._.<MTSK6..>.Ba.....g=...z.+f.z.....X.dB6.HQ.29ZU.Z..._;.Rh'Z.@...t.F.=|....!......~.%A..F..|...e..;.x........<...H....).D#.Pi..?:.(.,......+8..B.~.......5:.DT".La..`71rZ..c.d..x...v..8.........5....#.e.F....a{8w.......c.\.oN....e...M..M./....5x...{.s..Z..&.t..}|f9...p..Mn....-c9KZ.M.SX...{@.......Vg..=Z?,...........l..%..l.JkJU[<W.<....'..........................!".3.#1.. 2..........ES...0`.....0`....<!..P.....P..P........P..P..D,7..,~....ju.gZ.Ju.gY.u.f..X...b!...0..:..E..S.N...:.b...I..r...jjjjjjjhjjjjjj=.94..8Di.......&.....=1..Au0...ri..8L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.9832590457797155
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:hxgMh4C79SjoHPwV7FGFiKwgpbU8IU/TKvA/GDsOS5vvjYim9LRdv:wMWqSGP0zKwibU8IVMSwvjYi8
                                                                                                                                                                                              MD5:4194287E2249AAA815CB27072F9ED5AA
                                                                                                                                                                                              SHA1:862D5578651885EE0EB16602BD81D4A2E869E78D
                                                                                                                                                                                              SHA-256:59909B07CB57CBBBC6FB18DD42ED027A94A4F1324FF8EE93EC51A1D3B4C22BC0
                                                                                                                                                                                              SHA-512:76A798AC7DECF2151A4939BBD1E8CB5909CBEF74BA0333FFDE3763239AACFE88EAFE0635788BAC981DB75A2D50FD2319ECF9F1A4BA365C107FF22F96C0815A76
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:1
                                                                                                                                                                                              Preview:.MX.r.J..2$.F...(.@eL..d...............`7|.R;.:..[..d..zu!..7.R... ...6-^...0.Ye..[&t)8YI.?'1..w..?>...O.".3.o5.r....B....`<.t,;....`.9fd....u...a...j.Z..o.;......L..x...oY.....l~..&>"...:.@(...L..&..B.Y$_..e.7.,....9<&.].N.r;..L.2.w.y...E;\&..*~.%.GA.A.,b....3.u..).O...XD)-....@a0.]..x...........=.S..m..&.@.....60..M..K.*.....[..h4.._.U....w..J.0.._.K....c.*s...j.o...%.lR.......YP..>Xj}8.].....h....S.?^cS......o.....k....4..\J.7q,....$...U..`....?z".-..2...(.gF..b...=..?....;W.p3.%Ye.>:.c0...eQ.8d.=.`....D.m........+.XPEa#...k.....|......>%....9...hqJ...N.k.....\:...+...".#..E...~.w.........$Y.....C..4lL....`.}?.(..zg...T.d.:...+.a.h....8.i.\...}...U..........a6.<D.g,.R.9n..M..@.>.O....g....1,x.P.k..!.APh..u..=.0.........w....d..O..5.Hb..//^.TK.....).\.#..:.....j.O...Y..*_y........+7.z.IdRb3..Y..~f..\.2"d..E...e.......[U.&..."..6Pz..P.KON.LR......6.i..V.x.0..y.y..*w....6.......Y..".a\#..xV6z.9M%F..J/f(..F.4..#q.......(..*.KY....G.i
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x600, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):51303
                                                                                                                                                                                              Entropy (8bit):7.968482368536787
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:jfxrqGzenPkTC5oVwG7Wcba5OskB3OMpm7BtC:t+GKP4IoVw3BOsnSm7bC
                                                                                                                                                                                              MD5:1714EB4506CC8AF4CFD0F7A80885AEC7
                                                                                                                                                                                              SHA1:4437D4781926C809BE9FCDE047BC5B638F0E5ECA
                                                                                                                                                                                              SHA-256:BC97FDEB0A0AE9C71457150A2828D838BE4ECF645A5A3427D495541B99560190
                                                                                                                                                                                              SHA-512:D12BC26ACCD7159E81F6232A5B8C5CDEB4002AC6C432585A323FBE27D35F1E5BACDAC50CB6D8C8307BF4DBA6888A972EF0A8C1691DE6EF2E09B50B9D80ED5598
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-6/308863157_581797413608943_7464087235010555415_n.jpg?stp=dst-jpg_p480x480&_nc_cat=102&ccb=1-7&_nc_sid=5f2048&_nc_ohc=ok1096FU4zkAb7ARFmu&_nc_ht=scontent-atl3-2.xx&oh=00_AfBURP-ilTqLK5s_rpRcR_hvhwNstnGJxmjHOvU6bRQppg&oe=662D95C5
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100001f0c0000052300005b230000d4230000515f00006f890000f98c0000658d0000058f000067c80000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......X...."..........................................................................................................................................................................A..RE..k.1........~4...kx.u...5T..n.7f_...+&.9.. .....}..Uj.V....M..S..w2..........mk...t...;<m|....Ww.........j8.t.k}..in....i...h.D...fM3.33....5&...M..+.....e..}g"F.)...Pf..7....:\...3..9........,....&.. w..j;.-..~L......=1..f....6i>..8m!./.y3:l...:>`.p.v$p..3........!..i.F.E..5.e...1.l..A..>..SG..K..0y...]..OUZ.T..R.B\Ei.R"..2,...q.F.%0.SB.o(..fQ....4~.(..[..,e.+KA.;q.h.(.y...64.._...................*5.T.K....E..[....&.ea.....fKY.......................................................LL.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):299073
                                                                                                                                                                                              Entropy (8bit):4.372437853230279
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:CNbKd64k5M3E2V0VKob3K1tfGwGgg8WxjcK5rqEfHZiKoLnPbvkvpnbG/TK9klrL:CN1VIDGexmvakZMzw7Y36NZPVfw
                                                                                                                                                                                              MD5:1C4A5D96D28468F51839073E8139D268
                                                                                                                                                                                              SHA1:9EA63EB60ED37473628B48B39F41F6E0EB819B5C
                                                                                                                                                                                              SHA-256:28F9C2AE69DC7BEE77ED1AD9D25CE26234EB78C31D3DB442E5BCD81FBC407E65
                                                                                                                                                                                              SHA-512:2678B67862CB214BC2525208E6273C4FB4E40669C2D7248389B473D2E1D7FE90B523C692474E7B36D6721B2771C7F440289BBF0C483F38D5897092E285C1B24F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/heading_circle.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="259" height="56.8" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 259 56.8" style="enable-background:new 0 0 259 56.8;" xml:space="preserve" preserveAspectRatio="none">..<style type="text/css">....st0{fill:#fff;}..</style>..<g>...<g>....<g>.....<g>......<path class="st0" d="M212.46,13.89c-1.01-0.16-1.8-0.19-2.84-0.31c1.55,0.09-0.19-0.06-0.4-0.05c-0.21,0-1.63-0.17-1.99-0.21.......c0-0.03,0.89,0.07,1.2,0.1c-0.63-0.09-3.92-0.44-2.54-0.23c-1.53-0.15-2.65-0.3-4.27-0.42c-1.25-0.09-1.89-0.12-3.25-0.31.......c0-0.01-2.16-0.15-0.13,0.03c0,0-0.64-0.04-1.34-0.1c-0.7-0.06-1.45-0.13-1.69-0.15c-0.08-0.03,0.12-0.02,0.61,0.03.......c-0.08-0.03-2.53-0.19-2.9-0.27l1.14,0.05c-0.19-0.05-1.29-0.12-1.8-0.17c-0.05,0.06,0.68,0.04,0.16,0.08.......c-0.03,0.02,0.14,0.04,0.5,0.08c-0.52,0.03-2.33-0.14-3.16-0.24l1.05,0.03c-0.64-0.06-0.57-0.07-0.26-0.08.......c-1.47-0.19-5.78-0.46-7.54-0.58c-1.05-0.07-5.02
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 845x475, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):68046
                                                                                                                                                                                              Entropy (8bit):7.997616250425
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:jTP1K2mz5dZMqhPMMDPMnEEwt723xLovqLHfam4ndlK9xN3pHI4m5h6:jTNmddBDUheHv4adAZo4G6
                                                                                                                                                                                              MD5:4D4956CF47C219589C43E8CB9DC1AF56
                                                                                                                                                                                              SHA1:2726FCF3F8417D9FCBF0279A758D5342967A3EE0
                                                                                                                                                                                              SHA-256:CF9C14A9F6A13A8A10A17C39A23080975A83A74B1FBBB999549D16656D2E1BC0
                                                                                                                                                                                              SHA-512:2156C6DA3CDECFCB9F7C82D0F7CD821D0CB36387E0A86502CBDA3D2F5274F22D6DE01BB140F7E21B472DA92C8AFDA815F8C5430A03104C4AC78479B17F781C16
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/RoundTablePizza-StreetTacoPizza-Thumb.jpg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*M...>.<.H..&$.U....cn...7. ...-...?i}D...|..GB...../._.^.}(<.y.......q...O.. s...S......u...'........1._&...../....<.../.^..........?..\....].WC.;.O...z.._..........K.G....c.........Y.c.....-.?..e6g!.#....=M9..MAB....o..].`.>BmG......".4..+...\..x......[..c....&..-zA.f:.....e1!.XC"....9_..|.+....K.5...j.l.&..|..y.c.{/.......x....1.....X.}2. }@.L.T.t..r..............."+L.'...%.....owz.}ZHQ....,8........G.VA.Z:..bgE.j..RF.I....B.z.d.8|.o.@..%.~!....y...L.;I._..?.n.T..h.....%.W..6U..v...3..0.CZ.]$..4"...}?U....=...VG......D.|GU....C...M2..G...T.......)A.%.?....<!..q}@....yi..g._%.H.>`.J.[..'.0..\.A.Z....'..A.....=....fg.!.Y...g.N.........kUn*......|.E.t.A......,k.Wh...D.s......z{.taiN...,...~..}q.........3.p...._>d.|..T4..}.Qw.|;I..o..p...tB...O..D....[..P.L2r..j....X.."..@Q.T..Ka.UCY..D_.......s ..=......:..z.h.....}t|.,.hKe..#..x..O.f..=.]7.....&....;...l..S....)...<^.e.W.Z...^qY..i..I..^/.l..r#.,..3...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2899)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):224410
                                                                                                                                                                                              Entropy (8bit):5.549842763031281
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:lZJzxw5nypwyKfrb5Hcimaaz2OICWt9Ioux:wySyKfBHpHaCOICWXyx
                                                                                                                                                                                              MD5:1C9676274C2D481798BCBCCA02666149
                                                                                                                                                                                              SHA1:AAC5BAD84D5818A9F88A439BF71CD133707802DF
                                                                                                                                                                                              SHA-256:367C01E8E0130159221B2E332715F67B3D4939DCB227B866F4F68280FD38C3D3
                                                                                                                                                                                              SHA-512:2DDCD3BF4FDA1BECB389A93F8DCD509DDEBD905A8D1FDC52B4460EBC91B7F8550B27C3E5E47EA8DE3350E50CBDF966DF8D9FE311312524282E00DF76A0E1BD1F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xc042400, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406860189633656
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APV:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcr
                                                                                                                                                                                              MD5:B47FAB0D496AC4C6FD6824137AEF7E5F
                                                                                                                                                                                              SHA1:C280034136F148BB936BBEEC2AC98575C74555BE
                                                                                                                                                                                              SHA-256:EBC1F067D414CC71C2085682C24520FB57FE2647E4E3AEBBC3B340A472B349B0
                                                                                                                                                                                              SHA-512:948D7ABFD3C9D75D4B5FBEF591638F60D85A10BD08CA0EC1E2B3C7B69C9E60716CD59D25304D3FB2DACBD7674E4E32936BF17EBB282D72FF77A970D41EE08C63
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):857086
                                                                                                                                                                                              Entropy (8bit):5.493004676525697
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:UJDqXmg7Duz3Q+kIivq0Bdh1V3QIb9J7H9jPmTAoVfYl5vc3ZjZnCK8rnJ3aV6d8:ODkoz3nZiqQprmcoZH3ZNCrrHbKbagb
                                                                                                                                                                                              MD5:5C5BC2CD58394C92202098F2AEB33330
                                                                                                                                                                                              SHA1:6A822668E41B045E151D712DD24191602432CEE9
                                                                                                                                                                                              SHA-256:FCDF107CF45FCEFFC1562956AB34585C495798D82C713C3A0E8EEA0E19BC8AD2
                                                                                                                                                                                              SHA-512:D6CEF6B77FFA50351CC50219D08F8AE6A73856CAD16E27DB89C6A85A68FCACD8FC70DEDEE4F9564F9C855B138E88EAED70490F3DF2821E4D0430A150DEB1C031
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4004)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4158
                                                                                                                                                                                              Entropy (8bit):5.6423338374879455
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OD4Ioq9XMSj5sV1Xe7G+gEcEn66qZJkNQyCeuD7ce7u7eROrjrEkAJUTaFag:X9qRCXD+6PSN3He67eROH/zTa1
                                                                                                                                                                                              MD5:8F8B9306D4CF8F20EA9C5244EE212426
                                                                                                                                                                                              SHA1:CBD135D0D45EE6F84458268E4F9403BFBDFE109B
                                                                                                                                                                                              SHA-256:FAD0E0794174284F117268C898FF924D06170ABAE787263F66F5608FB06952B0
                                                                                                                                                                                              SHA-512:71F7B8107311DE615FF9CBB9ACB4A6AF6CC798E777B1CF984E027F95581F3B1B5959BE54D5CEFCC5F210FF85851E14DB8AA04BDF7BCE89CB8B91E4F94749C5EE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.Ocf.148df1fa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.Ocf"],{33626:(e,t,E)=>{E.d(t,{C6:()=>f,GJ:()=>Z,HR:()=>C,Il:()=>w,NJ:()=>D,OG:()=>Q,T_:()=>v,Xw:()=>b,Ys:()=>m,_D:()=>U,b4:()=>M,ck:()=>y,g3:()=>B,o8:()=>V,u$:()=>O,vW:()=>T});E(6886);var i=E(98084),r=E(26853),n=E(53392),_=E(51670),a=E(34556);const s=`${E(55632).Y}/profile`,p=`rweb/${s}`,l=n.dg(p,"REMOVE_PROFILE_BANNER"),I=n.dg(p,"UPDATE_PROFILE"),o=n.dg(p,"UPDATE_PROFILE_AVATAR"),d=n.dg(p,"UPDATE_PROFILE_BANNER"),A=n.dg(p,"UPLOAD_MEDIA"),S=Object.freeze({REQUEST:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_SUCCESS",FAILURE:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_FAILURE"}),R=Object.freeze({REQUEST:"rweb/settings/profile/DISABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/DISABLE_VERIFIED_PHONE_LABEL_SUCCESS",FAILURE:"rweb/settings/profile/DI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2428)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2641
                                                                                                                                                                                              Entropy (8bit):5.295990741705198
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIK8Shxz+MEvgDg60AgMgLM4u/47BobU8nLqUJGAL5MrUAbv0knko9Z/ChzONn2C:OrF+Mio7fLMM4uA7BoocLqUN5IUgsyJV
                                                                                                                                                                                              MD5:79E72D9FAE5B486BA0AF26A52170AE52
                                                                                                                                                                                              SHA1:7A9B6C358C1F9B002C9E18A00A478A37D8E33A69
                                                                                                                                                                                              SHA-256:7F6244D748EBAB0754F885B6C5E423CC8C30E939CE711F9C314426F0F73A912F
                                                                                                                                                                                              SHA-512:4FE6265745826CCFC6D148562581C4B8878D9D2AC3541B7C8B8202F904B4AD95BBAAB1ED80970AD87ACE0C6E7A20AE36481A0A0DDCFC14865A7C6CDA870ED50F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists.93afaf8a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists"],{48974:(e,t,i)=>{i.d(t,{Z:()=>Z});var s=i(2784),a=i(73186),o=i(29496),n=i(45184),r=i.n(n),d=i(56992),l=i(292),c=i(23564),p=i(92160),h=i(34556);const m=(e,t)=>t.media?t.media:(0,d.Z)(t.mediaId)?(0,h.m3)(e,t.mediaId)[0]:void 0,u=(e,t)=>void 0!==t.mediaId?t.mediaId:t.media?t.media.id:null,C=(0,p.Z)().propsFromState((()=>({media:m,mediaId:u}))).propsFromActions((()=>({processMedia:h.C4,updateMediaUpload:h._J}))).withAnalytics({page:"media",section:"edit"}),g="applyButton",_=r().gd80afba,k=r().a753a870;class w extends s.Component{constructor(e){super(e),this._getMedia=()=>{const{media:e}=this.props;return e&&e.mediaFile&&e.mediaFile.isImage?e:null},this._renderAppBarRightControl=()=>{const{isProcessing:e}=this.state;return s.createElement(o.ZP,{disabled:e,onPress:this._handleApplyBut
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 440x440, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7458
                                                                                                                                                                                              Entropy (8bit):7.969020490295703
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:rvXC3G2uIIrB/Ei0lQnekIM78DMck/ae5LLgMMt:r/32vIhecADQCkr6
                                                                                                                                                                                              MD5:BCFFCB954113464100FE92099F240BD2
                                                                                                                                                                                              SHA1:A96CEDA2CF45E7250531C95841E1947D814C42FB
                                                                                                                                                                                              SHA-256:A652DCC358CBAF621701A6ADE5B606E8BB6D25309AB91F119A3C95F92D433BC1
                                                                                                                                                                                              SHA-512:1F9E3C5D239380730A63901FE98AA961846ACB619213E2E16B9FA9F10E3933CA6C4FFA145D77608975F08E941E19C8AC38CCC99ACC24F690ED66F08946FA3B6C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/09/logo-habit.jpeg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ........*....>.F.I......(X...M..Br&..qB..=7.N../.?....C._..............o.......?h.......[...g.7.....~._..e...[.Q...W..[......................R..........;........7h..x...b...k..8~.k..c..._./...~.............c..E.|*,..Qe.....TYw....]..E.|*,..Qe.....TYw....]..E.|*,..Qe..EK..B..}.]..3j.Ozsg...&.....D....Y..z...Qb/.K......[.i.P..;...T.%....q...I.M..9.=.5...@.]I..>J@Ut....,..I\..e.o....SB.,.A*7...)...j.x..Y.wE.-a;...pXg.3".Y"v..4..s.,...K'.J...U.6.. .&lF..B7..W......E(..n...qX...].....~.p.PV!2....o...t.T..q12.lNls..o'L.R:...y..,...L....Z1.=w8..&.{D.z.*..K3...L.p..[....r.4i..aT...F.o$.a...6.DJ1..79.f..X.B.i...).........}"V..Y.....$ .%..o&:../.v...fa..W`.#J_n.1..^..3...U..M.,..."...|f.3|.......P.69iI9,.W.....2s......M.._P..u..2.............W...3.g.m.].ui+ln..2ce...u5l.Q...9.1..0.S.....pW..n..GK.b..Js....,7.=.....u.G.".A...&....k'..W>....._...m.9.d.[......S.o;c.x.:..~-...N@...M+...FO@...2....N...U8dS.e..|......>._&....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5271)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43815
                                                                                                                                                                                              Entropy (8bit):5.485384488345455
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:oUy0++SVa/a6813sFi0H+tOGNgN0k2FIuEe/:AY/atJV
                                                                                                                                                                                              MD5:1FDBF7359B9A002237AACD321BE49D0B
                                                                                                                                                                                              SHA1:2A817AFAE7ED8382638A6AA13DE4D84E4A6BAEDE
                                                                                                                                                                                              SHA-256:7007FF964186869076641CAFE8702A772C0A0055905600F7C0E5DA0B038AC5C9
                                                                                                                                                                                              SHA-512:7C6E420339931D38E968899D29284252A1D5EFC0367EB100752B3CB726E9EA75F54568DD9485F92A510C5DAF0554856FF8BA6CC4CB7688805A68EA2472139216
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iuJ54/ye/l/en_US/m140NWqU1Tl.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometEntityHeaderStickyBottomRow_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometEntityHeaderStickyBottomRow_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{args:null,kind:"FragmentSpread",name:"useBaseEntityHeaderProfile_profile"}],type:"Profile",abstractKey:"__isProfile"};e.exports=a}),null);.__d("ProfileCometTextWithEntities_textWithEntities.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileCometTextWithEntities_textWithEntities",selections:[{args:null,kind:"FragmentSpread",name:"CometTextWithEntitiesRelay_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),null);.__d("useProfileCometStoryStatus_user.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null};return{argumentDefinit
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2316)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2539
                                                                                                                                                                                              Entropy (8bit):5.178224864642458
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iI5KWszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbl:Tsq9k1rb53BrbQorbzB1rbqzrbJm8mRw
                                                                                                                                                                                              MD5:6D4191F09997FB751D14828F19C501B0
                                                                                                                                                                                              SHA1:62F4E3BB88AE22485A07915019C711A38736A2D6
                                                                                                                                                                                              SHA-256:B5B65B59E52F3268EFE37F359923F146B21E327DA06403BFF30C2F96AF627B84
                                                                                                                                                                                              SHA-512:FCAFF302B4B54449AE5CAF6C984302F968C628ED38BEFA1036B386BEA00E3A4AA31C64EB31C2975CB2920934AAD02BBFF5B1090825DE425E947F3A409965E5F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.5d31ec7a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{71896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(1951);var s=t(26853),c=t(67935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t=r.fi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x1050, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):104690
                                                                                                                                                                                              Entropy (8bit):7.9982430582965796
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:Sx7DSaPW/p17kBaBLoSFw1fivUz+6lHpNh2w8:AgvkBsoP9ivUK6Hp3w
                                                                                                                                                                                              MD5:95F6B0054D23B77BD5C6F4803945DCEE
                                                                                                                                                                                              SHA1:AA3DD9C5070F17EF93A6FB653CC0A19CD902DFA8
                                                                                                                                                                                              SHA-256:E02F02F57E0C321989D2EE68B1980EB23B620CCCAB77F2C94CA1571FC825A21C
                                                                                                                                                                                              SHA-512:7D69DE221DE231FE010C4FE7B56B3AF1258A33356F3FD80B968CBBB1EE27F7B7FD4A88F0B3F590F1E1C0EABB7B997E44E5F8E011ED944D2AADBEE26EAA8973A8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/Dreambox-HabitBurger-CaseStudy-Hero-Desktop.jpg.webp
                                                                                                                                                                                              Preview:RIFF...WEBPVP8 .......*....>.D.J'.&..2{H...gl.._...z..v6..k&?1(~...U.b...?.x...........k....>.!...C..&?..,.7..*.....1......~............?......_......M.<.o..'.....'.......G......?.....}'.....>..r....................k.o....-7..S.^........L...........}......a..}...>.1..Fs.kB..IC]...|C..n.\[R...|.b...}.......=].+hi.....4....i.n.Zm..........S...h..f.U..+#9.}HT.$.bP-W\.....e..I..t!(*.;...RH..8=.......e"i.7w..h.....A!.+.......L}U..j..k.+.}&.=....M...G..-..L&...-..1s1[.......P..,...Y...D7...%....t........!.gw...H..Q..A..G{.].Rf..h...-R..b...s..%.$lw.....~rCi...L.V.?Al~mC@....a8yp./.8?...'0..#1...}NYk.\'.#..t.........;...L1%K..<....r............1...o...A...2.J....%.W-G0.XF...%.ArNE.$L.[k..j.u.W.l......H].Cy.N.B.+P..l#.VA.v....=..F..*..B..F....9......z.....C.G...M.....u.i..<....w......FP[.N...)..Q...DS......;57_.V.B...:KTV.N.9d%mf.......E.."6..|...'..J.g...u.]......?....JX..N.Z.....Nb.S.f.r#54..9..x...z.=..P1.:V=..i......s>.....ck.........#t=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 189 x 204, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8028
                                                                                                                                                                                              Entropy (8bit):7.896551988561957
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:RsS04u1PA/i+4cnYGTgkPWRF3dSP3l2cftdx/NnOjr:aSbuFAr4cnY57RhdSfhd1NnOjr
                                                                                                                                                                                              MD5:C5B0AE7C8AA70DB3853A0BB8F2BA4870
                                                                                                                                                                                              SHA1:5036D32EFD53C1936B84625CE642D2EEAE735772
                                                                                                                                                                                              SHA-256:DD9A1BBFAB749711BF8D6C92DC06D367A5DA9AA941A9A50A75875B624814916F
                                                                                                                                                                                              SHA-512:437B6D259505D00BAE854552873BD376787747AF2817E8E2B3680946E73CE3D9C267EC6FAE0C4EB421043A2459BC312729239E73B527187DC0A0B4361623E09B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/gSLwHBKZ4gj.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............wRf....PLTEGpL.....................................................................................................................................................................................................................................................................................................................................x..........5@T................................................................w.................................................>>>...SSS.......................w..w....................................x..v..w..w..w............w. ..............555...............zzz............................................................mmm.............x..v..w..............w.....***.x........w..v..y...........w......v..y........w..........".3]....tRNS.......f.>.....G.........8~Z....p..P*.5.$.;..My..d.!.......,.vBT...\1.JW...@..kk^4f.-....h....r.........?a....~.'....-.k.......q.. ...........J.hw.~...9Pz.]...X@l.....F..v.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12602
                                                                                                                                                                                              Entropy (8bit):7.9621681296983935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:DRddQRFfqflTzLtKq2pvlsltnG+kVL5/A:9dSFyN/L92x+nG+K/
                                                                                                                                                                                              MD5:A153A35AFC42B9AF67471367FB0FD456
                                                                                                                                                                                              SHA1:0CDE5827C9254472D3E95AB330A13577C8CDE1F5
                                                                                                                                                                                              SHA-256:8A6EDA62BDB42FC45823E972614910CD40431782134235EE117309ABFE5AE563
                                                                                                                                                                                              SHA-512:4DD5155E633EAD2BD070572EF482C72EBC6BE3BF112BA25A00BC449CE9ED4BC8B51E3EB963955AD095DC885E9DEB8BB3A1C8C328B37142AA9D31E73188792577
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Pollys.png.webp
                                                                                                                                                                                              Preview:RIFF21..WEBPVP8X..............ALPH^0....'$H..xkD.....UJ.m...((.....-............- .b``awww.*v........|..5k.Y....".?...[.n..........nG=z........?.S.32uYz..h4Rh4....>K........3.GB|....c...~.....N4.0O..{..>~.....b?~...[....I.).i....:..++K/...ef.....L........b..=...~...;7.Z4s.=ZUs.ox.[_.h..].[i.?..jf.;U.q.-..........-.9-z..`..#.s...O..i.......;./.>z`.-."V./[.(t...f........8m...i.........9k..y..,\.$l....f..Q.B.P...W.X.t.....3{...!................O..1s..y....[..:b.....=u.j.....e......}.......a..v......!...zC,u..,.U^O..7G."#...8...d..*..n....~6p.I.m.!U;.|....g.oSN..`...b..)-^Q...2.....C...V.o"E.[@n.m"4np+t..0.LP#;.i.M1f.....ZG.g.la.G.;Z.Jn7(..b.......-.6Y.a..A.......I.../)..C..~Pb.......;f..G..ez.....c..7n\@@@....'L.0q..I.&O...K)z.,........}.M.:e..'O.4i...&L.0~........D...7n\@....'...g...l..T:,.Q..~.....E.HJ..7....A\o(_....Z..&H&.;..C....7B........%f....KTo.m;.?..Q..c....I./\a...<..#Y.XWohf.........<.).K[X.M..^....].&..P./.E.....#.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):34560
                                                                                                                                                                                              Entropy (8bit):5.785748593472812
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                              MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                              SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                              SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                              SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AfB2Ulcv3LqToHMf1xpzzG6FBuxgpZ4aaA6brrxfJCh15A&oe=664F3130&_nc_sid=7da55a
                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12248
                                                                                                                                                                                              Entropy (8bit):7.956476913900655
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:aexNKbqKbAJ6PF6Hltg16qeSLVaaA7bjVB3cF2F+1aZIDrT0BNM+YWr+SLJhJHTA:aeDQqEAJ6tmbiralBMFA+1aZI3gBNXvo
                                                                                                                                                                                              MD5:925A39F61B46C440E8F875581CB7D917
                                                                                                                                                                                              SHA1:9046FFCA849D4F18A3BC238FFE12E1C0E6067778
                                                                                                                                                                                              SHA-256:DCF36D9F881BD8D05B804AD80A54724D494C9824BEEF28925072BDADF54405A6
                                                                                                                                                                                              SHA-512:7703EC623211673E44A84E6C47956DCB0F820E192145E3B1CB125EBC772F7303C3973A0912C5310912DACF736FA76031380033C663126F54A550C11825AEF2C7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Abuelos.png.webp
                                                                                                                                                                                              Preview:RIFF./..WEBPVP8X..............ALPH.)....'$H..xkD.....eN..;f&..p..............Z..wKq.....'h.......<...}..|z#.?......l...).P>......<2.=N..N+.M+i.V.^.wZ.@=.O.X%..qE..a...c.Fn..M...H.O......b.>J..B....{.....dJ..\..........M.EI.^....M.x.`K.D.(..&1ME.-...\..At.~t$.Y..{.....i.. l....5.. ..q...5.....eLb.HZC.....y...1.+H.AD.XW.p./...<CBB...J..%Nn...n<t.=......7I...h.........R.-..N..V.....@.V....|...{7...%...T..~MC.yd/.i..].z...e*T.A..q#..9l........H...........b..~&_].-,..7.Y},...DN5Z6...Q.............D.?5T..[.N}....s..y.~.....lf.wE!q`......b".!k_..$h....>y.Ry..+p..........&..)..E.S!k..0..g.......-...p.~<...%+.a..2.i.].a.}......v.h..[,8..~..u...<..8..h.&...".-...~g.C.c.+.j......Y..TO5..............,.....'..*.Z.z..#......|.v...5T.Y.C9......*Jnu.<.p.)...of....[..ej@v#..Z,..RV'.B.2...{-.=.....5.%....fA. ...2.b.W.2W.y.N.)V..`2..?P.yVV.`..N"...a...fW...;n...a...n ...Q...nI...O./...W...,.E..R.).W.i..i.SU....*9.G...=....d.#.WA..0<..r...wD....4..Q..O..:..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                              Entropy (8bit):6.79038236277243
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                              MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                              SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                              SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                              SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):279801
                                                                                                                                                                                              Entropy (8bit):5.465457710105355
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:0ST/e8ScJdvCJV0LxdPuRTvTWTcTEDM2HD6TcTEDM24jgT4Zf9PKXjJw/gbGbAQl:0SaEdvCqd2Vsf9PUJwoIVke
                                                                                                                                                                                              MD5:1215ECE704F260FF7789DC8DDBE583E7
                                                                                                                                                                                              SHA1:52BC6216F8BE1CC0D6FDCA32A80E76985B57F89D
                                                                                                                                                                                              SHA-256:AD489AFB8DB095BBC9EA846E54E93612EDDF2613A913AA675E1BA1790F995820
                                                                                                                                                                                              SHA-512:CE92976F542EC5DE6676199DB447ABD4618299C178869EDF20767E30A13FCDCADF93326D7D5AB28B580ED5B7F4A5D11107BE2E96A52F8C8355EAA031809B64B4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:!function(){"use strict";let e;const t=new Uint8Array(16);function n(){if(!e&&(e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(t)}const r=[];for(let e=0;e<256;++e)r.push((e+256).toString(16).slice(1));var i={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function a(e,t,a){if(i.randomUUID&&!t&&!e)return i.randomUUID();const o=(e=e||{}).random||(e.rng||n)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){a=a||0;for(let e=0;e<16;++e)t[a+e]=o[e];return t}return function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return(r[e[t+0]]+r[e[t+1]]+r[e[t+2]]+r[e[t+3]]+"-"+r[e[t+4]]+r[e[t+5]]+"-"+r[e[t+6]]+r[e[t+7]]+"-"+r[e[t+8]]+r[e[t+9]]+"-"+r[e[t+10]]+r[e[t+11]]+r[e[t+12]]+r[e[t+13]]+r[e[t+14]]+r[e[t+15]]).toLowerCase()}(o)}const o="See https://go/pem/degradation-tr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7990)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):471747
                                                                                                                                                                                              Entropy (8bit):5.568739436492213
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:VQrLY2kiAGRx0KDCJcrjrMwmvsPJ80cgcelRDKRsHu8aq9jpgc7S/i18EvJZGwS6:yKdelhksn9jOc7S618cZGxrpsU6FI/kj
                                                                                                                                                                                              MD5:1B4B65B963D6C546495AFA7BA4A5CD08
                                                                                                                                                                                              SHA1:1D26FF47EC0EFB15C90313986DA7F0F925C0A682
                                                                                                                                                                                              SHA-256:81812D5FB89F14446D06CBBF6A281AC57E9B22ED502278E9BC14E3AE5CDA2CF3
                                                                                                                                                                                              SHA-512:6F559B65B5AB7931B0D2DD010B892BC3DBCEFD49F220374C68A466A2367E94D6B994BE7D72FFA6E2BC7146F347E36BDD4F28E1100DC11C6F7C04B7D058547227
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i_8K4/yV/l/en_US/806OU2p6Shf.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6546596222061607"}),null);.__d("CometBatchNotificationsStateChangeSubscription.graphql",["CometBatchNotificationsStateChangeSubscription_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"environment"},c={defaultValue:null,kind:"LocalArgument",name:"input"},d=[{alias:null,args:[{kind:"Variable",name:"data",variableName:"input"}],concreteType:"BatchNotificationStateChangeSubscribeResponsePayload",kind:"LinkedField",name:"batch_notification_state_change_subscribe",plural:!1,selections:[{alias:null,args:null,concreteType:"Notification",kind:"LinkedField",name:"aggregated_notifications",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"seen_state",storageKey:null}],storageKey:null},{alias:null,args:nu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.415189615650392
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:g+QQ6gNyiE5xaU4IV/74eqVLabH3sBeEq5xaU4IV/74eqVLabHPbIi:gOU5ExIaekabXwY5ExIaekabsi
                                                                                                                                                                                              MD5:89F112DD677D1D180013C5D42F20BA8C
                                                                                                                                                                                              SHA1:C0B1A2FE39A394F2BFCCE2D3B74FA71D55F5FA1E
                                                                                                                                                                                              SHA-256:66A56F8739273D6DE2B1F479077D7AC068DAA5CD9B01387EE276D2E5090078A3
                                                                                                                                                                                              SHA-512:17030AB7740C4B4D1FC6B8CBF6A4A8329D9076BDF6C107B39D40FA00F7B8ABACC26AE9E433EF3BFA73ECA2C58E3FEB6F6A58889F0A662B8C1474675CE773FAEE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-02.mp4:2f755a87c8fb22:1
                                                                                                                                                                                              Preview:..O..g._:....hP.W..-..,..M.....1..@;O.Ai.:....zw9......4..z..5..-............0.5..j..6JA.=e|.{.<.^.../.@.N33jt.!..A..v..h.GF32o..D.+...h..C.....0#.Og8.0...[.vg.P.n....+..D.;...@U_..F.Nad...O...&.O...!...c....4n.....R4~.a........c..~..tn/_.M?Q...... .j}D....W.."..m...?...O...Er5Q.R.U4....M.XotWq.x..>...T.;./y/.....}.`.U....Y<..P..F......Z.i...~.s..@.<ip..\..0S{.+...K.F.^....$..X.n..,x...v.|.......U.V...%4jt.w|Ch....b5....2Q".....9.vUd.nQx.{.Z.!.&f.!f.L..p.@f..".D.....v~....'./..V..D.>...p...X....C.....h.F..Z.S.}.I#...|..~.I`....F.[....\..P...N...4Z..K.L.:B..5.]@....z=.|......o...}.*...iN..{...1.u......1.>9w..... 5=b.'U...>..dO....eq..yLx.A".X...A. .p..g=.....P^.....~J..Q..../.....G8P....@.=....ZN.*-A]3.......5....+N=8g0.....Bn...U.fI.].g7...L..:X.zO.E....~.....J`D.(.5....e2GTV.F.K?......T..U.....fl....>.E.?..E....m].uK?]...'....=....4....k....7..-0L.b....n...\.$!.....b..8.yL.....D....1.C.@!.x3..z7.....Buh$gg..e.ZT.l....d..\-.`wxd.........LI.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):136410
                                                                                                                                                                                              Entropy (8bit):4.939323812925437
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:nGYY2/d6ZnQ7xGYSBYHVKB7Gd5vzrJ8MlZO8:GZ216ZnQdhSu18cx
                                                                                                                                                                                              MD5:877355977200E7256C91F8C234534CA7
                                                                                                                                                                                              SHA1:A378FDDCDA0227E2315178E8A7F74F0FA561010D
                                                                                                                                                                                              SHA-256:7BAC169DFDDA2EB06F39C90C7015EDA36B60C0B602A93A1566E236F8315E3FEA
                                                                                                                                                                                              SHA-512:087D4FC8FE0199DDBE0B7D12777AE338DF5B4677FF8B3D7922FDCEBB795F1FCA35FD87ADE1C68A8B4EB9A16EE15079AEB3CDCE6D499C6908F3CF901DF9BA55DE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.9bb55bba.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{20747:(e,a,c)=>{var i=c(79404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of j
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4148)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4371
                                                                                                                                                                                              Entropy (8bit):5.282131054526615
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:m2ZpWAgaTFV/Eupyk7KTZGZTcgy5cmC2Zo:9pWAgLuty5no
                                                                                                                                                                                              MD5:FA917FCC988C7C6A366ABC5702157129
                                                                                                                                                                                              SHA1:5A57C42A6AF318B3FD3022172E0FCE845E434DA7
                                                                                                                                                                                              SHA-256:B247E44A2BEE3B2DBA3FC61A4ED4EB38573FC9C4D322FB4330EB51093E15FA45
                                                                                                                                                                                              SHA-512:1FBCEF8689889A3E7777D9E190128DEE742FED24EB812F2C62614A78F55A44D80BA9860732A24406BA7E9DC99EABD90859FF04AE00ED3EBC699E92E15E61BB0B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.029e300a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{49379:(e,t,s)=>{s.d(t,{Z:()=>L});var o=s(7896),i=s(2784),n=s(7267),a=s(68139),c=s(73186),r=(s(6886),s(25686)),l=s(45184),p=s.n(l),d=s(16587),h=s(1206),m=s(82392),u=s(3188),b=s(13867),g=s(79866),f=s(11839);const y=p().d2414d31,x=p().fb9f6f39;class C extends i.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:i}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"replace",state:{...i,lockScroll:t}}})),this._unlisten=this.context?this.context.listen((e=>{this.setState({location:e})})):h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=c.default.theme.colors.text,i=c.default.theme.colors.gray700;return e?o:i},this._setRef=e=>{this._ref=e},this._h
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):261303
                                                                                                                                                                                              Entropy (8bit):7.910060484757313
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:+9c7341kcCFnRND1UauOW1jzTD+PVqfbxww+rYUKmi:3IIl9uOETidqfIrDw
                                                                                                                                                                                              MD5:9D4BA6CE44B14BDD1226526706921A90
                                                                                                                                                                                              SHA1:3C29A65B2F4C172082AB8FBB529D403F2D2EB127
                                                                                                                                                                                              SHA-256:4505C63C032FB0D159E6D1B7A8CD734C7AA0206C63B93B9492469F3B32413D0E
                                                                                                                                                                                              SHA-512:316A460D30E366A718528A6FF29BBF32A0CA3AEE3821FCFAACC4BA94772C50A2C4C39EFF7A2ABEF10859DDCD708254EC42B4C614EA2A075FD7FFEBF115834B17
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/grimaldis_family_trad.mp4:2f755a826ce19e:1
                                                                                                                                                                                              Preview:.:...M.;.N.+.^......8....12..W8G.<D.:.....n.S........(...."#.....&n..>N.....Ys..o>..yz..b./z....y..?'hC.}......|~b"n.../.Yi.....mx.......US..r.%. ...DG-.....D@....~.........$.M .M5......K.......wj..........u;..9.>..@!...l.K!\..S...V..~n..l.8 ..;Mm5.!{.|..w..g..........uk.5.E...F7_..-oB.".5-....w\..V..n.._..Q....n..[..W..K...X..O...d..\k._.H.h...E.........5.Z.7.../..#P.^'..x.xB"..+.. ..D...q .Q@1C8.1...pP........_...aOF..?k.n...|..%*.......#.j....`H..Pv ..}....7i.^...|'t.kw|...w..O.{\L..u...\....L.....d..b.e..w.E...".r.}...V%.K..G.....)Eg...%_..4.......q0C...mU|...Z.0O.iW..D....\..-V..j....s.^.\.~......<...?'U..\3...q.K...-u.~&H._q9.7.......*.z.......]UM..w-<3ysp!.J....B>...@tp...B!k.....|..9\+Z.....s.].a._.lv/=...vU.o.o9e`C.!./E.2.y...5W..wY./...3A..61b...u..X..V..7 ...^V.F..&.....5....W........m?1..9.F...$.$........+U...G.,.]D.GA0.t>..=W...x.4..n....nC.:....t!]...*..,..i.v./7d.`../..WF09.Pt).Kct.R.....SqH..)Q...).|s.s...1,.7..v...S
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x1050, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):141206
                                                                                                                                                                                              Entropy (8bit):7.998768852398493
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:55ZM+rhEKs7sztTqFb+Vsd+Hwe2zS9nWXrApENztp6Ip2iI:55lKK8szF4d+tWHZtp8J
                                                                                                                                                                                              MD5:CBDAF40AD5A35581BAB3B67F9B0BA57F
                                                                                                                                                                                              SHA1:5445CFB852EC7A7610B1736E3B16700664C4528A
                                                                                                                                                                                              SHA-256:CE376FFCA7DA20F44642656F883228A2679B96B47DC6520E8ED6006C3A5B3F10
                                                                                                                                                                                              SHA-512:6D26E172631CF60692D4D96F2B6B72D67CA5D539B61479851C483C238AB365DBD1DA70C64422706B66559C3B05847830FD9C498958E4FC46BBAF78136F52985A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/Dreambox-RoundTablePizza-CaseStudy-Hero-Desktop.jpg.webp
                                                                                                                                                                                              Preview:RIFF.'..WEBPVP8 .'.......*....>.B.K..$.#......gk.l...........E.{${_C...%@.5y......\.f.7..._.?.r...|5.....?...yu.....}A|-.......g..C?..H..k_.S.O.{.x...._.w.|..O.~.>..o.O........{.......g._{...<.......c........................qz.....z}m.......=..................._...x..*...z.|.....`.....?./._._._..~.{m..../P.)/.?~=~.........O.I......-j.t.e.......^....I.[...K....%k..F..{...0)#.>........<....S3_M@7"....)fB.e.|K..H..:...g.Y.!.........Z..v{.r.9.P...[.!p7.H...F;..2.c.\..d..,..P.......sF...EW............j.\tD.F..y.M4D......ek.Fi6..~.{/4..@ ..c..Z..#..........]..D......d.."..W|.6..G..:9W.......g.l....B..60.o1.......bb......K.]\..OB.............1.K.........qZj.....=.Y......."..8E.=.((....\..y,-.ui..9I1..wJX....&kH.}.".....\.km.cn.."c/..z{M....\.y.P|....w.G....D.Qtm`C#..6..\.^....X..R.pm.x...-N..\.c..3.....0........z#cM..}..}..r)P...........R.........\.....S...xy.6.z...,..>.xF......4^J....!J.>`E.d.o}....L!R|...uy_.........9.......7..+..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5565)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5696
                                                                                                                                                                                              Entropy (8bit):5.2755543144387005
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:LrSnNOuimRBEcuyKwAS0MFAOYIhDNpnnNNUfgDwoHRonA9nC3KAkham:LrSNOuimRBE8DAGiOY6tUfgkh3Kbhl
                                                                                                                                                                                              MD5:850365F7F8A04EE1B8269EB61A0DED19
                                                                                                                                                                                              SHA1:05E0FD9917C871EBD5803C7B4A9FF2FBC3C0ACF9
                                                                                                                                                                                              SHA-256:B481311FA56CB61DD408E62D1A3566F158216BE85A573337AC483F021565A07C
                                                                                                                                                                                              SHA-512:06A7C16CCCBD6101BCB844331A7B614F415A0454F77DA4437BB26C91BCED340B21004A24CB6DCC84D699EF12D791F91554394402E8ECB9DAEAC939ADA832C4D3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.c62e1b6a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>y});var i=n(7896),o=n(2784),r=n(78052),a=n(25686),s=n(35193),l=n(11731),c=n(55249),d=n(20023),h=n(50829),p=n(57552),u=n(13867),m=n(74054),f=n(41425),_=n(15686),w=n(70451),v=n(54044),b=n(73186);const g=b.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:b.default.absoluteFillObject,mask:{...b.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...b.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class y extends o.Component{constructor(e,t){super(e,t),this._handleAnimateComplet
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):473
                                                                                                                                                                                              Entropy (8bit):5.054324932611013
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHdVA211eHHX0Y/+VoNXjzHcelcwRziGpC7R0e/M:2dX11eHHtWiNXjzHczwFiGub0
                                                                                                                                                                                              MD5:2D7C752D3FDAF43DDCFD84052E66CD33
                                                                                                                                                                                              SHA1:97B13C11A27C1E341641EB01FA4E9A62AE3FD3F1
                                                                                                                                                                                              SHA-256:9BA996C746337A88B8B35F63FEF8B6C08F18976FA24206BF76A7877AC8268F6A
                                                                                                                                                                                              SHA-512:448E4C0ED53CD7CD22CFF65AF0C55FED334B1BFAC202F7654C97C35142E0F0E51040B188475D3A8A00B014B6C64FB86858395FE874A88637E3F056E0E9212237
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/dbx/selector-play.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="68.74" height="68.74" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 68.74 68.74">. <g>. <rect x=".96" y=".96" width="66.82" height="66.82" rx="3.56" ry="3.56" transform="translate(.08 -.08) rotate(.13)" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width="1.78"/>. <polygon points="51.89 34.41 36.45 43.28 21.01 52.15 21.05 34.34 21.09 16.53 36.49 25.47 51.89 34.41" fill="#fff"/>. </g>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.994367738135018
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:PO5CfG42BG1ZP3W+mhxjSYjuJisSUAQyr:POMG4KGPmnjSYjuJi9UD4
                                                                                                                                                                                              MD5:B68C82C5AF5993D7A724D95D703300A4
                                                                                                                                                                                              SHA1:384807732711397CD19792371B153B64CA5BCA47
                                                                                                                                                                                              SHA-256:4C7A2A6D6C6DC36FA7CE111CB0851314107A39B8CC41B8ADF322D12277C61C8C
                                                                                                                                                                                              SHA-512:23A5D38A0F8BB2E2C0FF4E624B9B2D70E5EB9ACA9AC9BCAC80F576F0D3A53AD20333749BDA0589C6BC6C0D23EE139344F8CD968E897D68CC906FFBB74E70347E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:2
                                                                                                                                                                                              Preview:.....|%. ........e..o...VO..4.2o~..n........9.`.=9.5.kIwj..z-..F.1x..._*L.D............K....O........q.`.....>".92Y..E..dn=B..T....}.9F..9.G...}..P.p.F....N..nV.........C9.+;...C.@....=..N.~..u!.0...(C3.D.=...v,h'.m.k..O.F6...?.t.oK\..D....f~.;.oj...iY.[|..B..n...\9...vn.3X.T.3.H9.mH.!.S...JH...V.....v...t..X..p-..pqtA.2.bz..1..tQ#,..9....IP......A.Z.jX-.@.7l..|.N.;...ix`.<....-\..h.!j...4.^#Cy.U.z.....n4.....z. L.`.<7R$J...../O.......&......:....._.W..^#..I................p.........*'..6.HP|...`.....aJ....E..x...?..7Grl3....'0!...3....@..vI.a.3....!..s.......+.....S .{.c......12J..Q...XGp..?I?...w..l..j%><wi(..C....K..+G.[T. gx.s..\$.."...oJC?q].QeL.5Z..%...,.u!T..?5w......Y..F.@6?.]..G.!.....^.P'.....-.~.~.........y.S..H.....,.oE...U..rA.u.&$...eh.k....6....w.?.................k+..Y.[........... ..(t.Sz..<......:....sz..:.W..Rf..=....F..0.<e6...w.`7.P1.....*c......2..u.xmvk.t.Qr...M...$.{.M....2..fn~U..]....o......"]....f-....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406863675074608
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APx:VdmDZXPcVmDZXPcVmDZXPcVmDZXPc3
                                                                                                                                                                                              MD5:2A047AD3EF5A030AC7438851D4919D82
                                                                                                                                                                                              SHA1:6A9D0CE857BA5A58A61B770086DB8A3873BC5816
                                                                                                                                                                                              SHA-256:2EAED80B1DC821851A8E89D63B10A8348648C1E52E59E5A48BF9E5D1AC0975E0
                                                                                                                                                                                              SHA-512:6B97E10314FD8DC10E409CFD03618426AAD787DA61D5887BC048D482BB8BFB118CED55AA28CEA469EA06D1AECBD8A45DB51F69DCE743CD143B918F0D06254F15
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):53860
                                                                                                                                                                                              Entropy (8bit):7.987818948446483
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:6Nwgcc4AeT+fNSde1GCSpLqebUx/lGhR/XWTR+FBa2gW61:qD4AeafNSd1Fg/lGhZWdm3gh
                                                                                                                                                                                              MD5:FF7471B9FBB9C790E967FE9DF6130ED6
                                                                                                                                                                                              SHA1:EBF4654DA147CE9EE68925CB2797189BDA8F0591
                                                                                                                                                                                              SHA-256:0CD32CFB5C1137E60C6314167E73C4D6A17C9188BF96BD7E71B43B6E36E26AB1
                                                                                                                                                                                              SHA-512:1FB3B97E5BECE09AA98E37FF028164A6D1E5251DFB4A6FFF9409F320B73B9694E02CC8B77A66A8AFE331893EC7313F8570752BD4A941C2E059F4F8617D660E91
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/09/Pollys-Logo.png.webp
                                                                                                                                                                                              Preview:RIFF\...WEBPVP8X..............ALPH.U...o.m..Iv.5"..[~..hvlx...f.'.c.$P.I4- .F...I.?.g..1..@...ys..Hce|.W['8(4BW.....".#MQ..4.M.^.t..b...v.'.....m....&....U..q......,.H.I...>..?...\.....$....m......[#.:....G...:.a.n.....D....y ..{./H..N..h{.MD.'.N.?......O.?......O.?......O.?......O.?......O.?............v. ..Z.m.F....t`.......P...........p.$....6p.......UDk....OYk....$..\!."R\...!w...rY0.;&..3...S.f(r.../>.....<.8........<G...>.p......z..._<.e........R!..<.......v.F><.../.o.3..?<"..bz....M...L...>........c.>b.Ic..N}.d.}'.)......Z.=V..$..>./.J......b. .n;....Z.&T..":.$.Oc.o~!..Eom(.....A.k#....j.8..>....cC1._..|4...q.A.U.....f..I.0X....P.2".....@..B..........a.8.......!"......Zk.(...`.{"...)..Z..b..2P.I.....Y....{.p. .G....'#...rXh3..Z..e.).<....R..yR..>.........S..0.. .Z.....$&0..".2.".P4.L...]..'E.`.&..@.W..kcfIs...g.H'.^<...(.,....TB.^.#.5..}'V!..@..{.IQm..%]......!...5DD.r..:...4.j<...M. "j}....X."Oj."..W...R.c...G....'"...XG.f .Bd...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5114)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):397336
                                                                                                                                                                                              Entropy (8bit):5.573603025273735
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:12iCHv7Tp5LPGMZ1zSnBqJHMLv9oY6y4k:Q7GERY6yh
                                                                                                                                                                                              MD5:45627926F0C37B93EB96EFE7DFADE4BA
                                                                                                                                                                                              SHA1:2846C2319F9D455CDB96D06A39871920C12AA3BA
                                                                                                                                                                                              SHA-256:B162D8BE19827690B67ECE5C19454569EDF65A27B76065B767359A9A205FBE01
                                                                                                                                                                                              SHA-512:7B61AAD50E4C8AB1F49C1F7BAB402F966C927B0D28BBEB15DEA2D448E3BDDDEF58AA015CE79B19C51FDC565DE8D0CE56D1B46056C427D6434A5A47E4ACFAAD89
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iGG84/y4/l/en_US/flV-saX_2xAsDrjlMfQMscDYvatkvPhoOYEaVY4MYkHI_MQSKSNvZVhgXxMwdwzdGNjBzpJFpC9mNK-Y4V06Ed5KfKHucBffu8W1Rdzuzi16ygGc1wa-Oq19cr_l1DuzAtWVDh4cn1CMxub3y91qmloYqXhV_-BvmtDG8_eJMlvvhSHqp55HfXW__mMgFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("GenderConst",[],(function(a,b,c,d,e,f){e.exports={NOT_A_PERSON:0,FEMALE_SINGULAR:1,MALE_SINGULAR:2,FEMALE_SINGULAR_GUESS:3,MALE_SINGULAR_GUESS:4,MIXED_UNKNOWN:5,NEUTER_SINGULAR:6,UNKNOWN_SINGULAR:7,FEMALE_PLURAL:8,MALE_PLURAL:9,NEUTER_PLURAL:10,UNKNOWN_PLURAL:11}}),null);.__d("IntlVariations",[],(function(a,b,c,d,e,f){e.exports={BITMASK_NUMBER:28,BITMASK_GENDER:3,NUMBER_ZERO:16,NUMBER_ONE:4,NUMBER_TWO:8,NUMBER_FEW:20,NUMBER_MANY:12,NUMBER_OTHER:24,GENDER_MALE:1,GENDER_FEMALE:2,GENDER_UNKNOWN:3}}),null);.__d("BanzaiWWW",["cr:1642797"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:1642797")}),98);.__d("react-forget-runtime",["fb-error","gkx"],(function(a,b,c,d,e,f,g){var h=null,i=null,j=!1,k=a.console,l=[],m={};a=c("gkx")("21075");var n="Jest-Only Fatal: ";a=a?n:"";["useCallback","useContext","useEffect","useImperativeHandle","useInsertionEffect","useLayoutEffect","useMemo","useReducer","useRef","useState","useDebugValue","useDeferredValue","useTransition","useMutab
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406861026216618
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APN:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcf
                                                                                                                                                                                              MD5:1944A09D7ADC2AAAABBE9E674A9AEDD8
                                                                                                                                                                                              SHA1:1414DFDFBBBB07B9C8E4A2A65558F2AC4029B982
                                                                                                                                                                                              SHA-256:D610FCD6699EEDDC0029BF2474F5754FC0CBD7AB138025D7217267D6E80A7E35
                                                                                                                                                                                              SHA-512:757485F0566DBCADC964B8FDFDEABD2F7BDDD804E1BF595A1C8579BAABED8E39AF332A4847C6E44FD021CF8013BFF2AED06E8830B05C1F1C3A34CEB7FC323A0D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1536)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1736
                                                                                                                                                                                              Entropy (8bit):5.4220973014889955
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKlIuew2Q0qq/tbCZ/Jpc+RLOi/CVyI9yRTsOHU+yB6PRWmslIS:OSuewV0H/tWZ/M+RLl/CB9yWYy6PRaSS
                                                                                                                                                                                              MD5:EE8E86FD6F506D13903FD4BE7A40310E
                                                                                                                                                                                              SHA1:A69BA06122D090B9089222E3784A7734D29E5911
                                                                                                                                                                                              SHA-256:7CF78471AAFC320831812854E71548FB0A59A0B0BFDFAC2A1695517090D92A4F
                                                                                                                                                                                              SHA-512:A29923AEF659AEC53F17FED8663498D38E398609F5273C41407744F714648ED8A5F53FE89563BDF323A8AB9A5965C64A3A9255F59D62A83608E57B3380F56031
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics.26e5bdba.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics"],{6319:(e,n,t)=>{t.d(n,{Sz:()=>i});const i=e=>{const n=(JSON.stringify(e)||"").split("");n.sort();const t=n.join("");return r(t,0).toString()},r=(e,n)=>{const t="string"==typeof e?e:String(e);let i=n;for(let e=0;e<t.length;e++){i=(i<<5)-i+t.charCodeAt(e),i&=i}return i}},98701:(e,n,t)=>{t.d(n,{R:()=>d,Z:()=>c});var i=t(97534),r=t(7276),o=t(78772),s=t(62104);const c=({endpointParams:e,endpointUrl:n,isUserRefreshable:t,timelineId:i})=>(0,s.Z)({timelineId:i,isUserRefreshable:t,network:{getEndpoint:e=>e.withEndpoint(r.Z).fetchGeneric,getEndpointParams:({count:t,cursor:i})=>({...e,cursor:"string"==typeof i?i:void 0,count:t,endpointUrl:n})},context:"FETCH_TIMELINE",perfKey:"generic"}),d=(e,n)=>(0,s.Z)({timelineId:`generic-graphql-timeline-${e}`,isUserRefreshable:n,network:{getEndpoint:e=>e.withEndpo
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):274
                                                                                                                                                                                              Entropy (8bit):5.1141704609456395
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                                                                              MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                                                                              SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                                                                              SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                                                                              SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/gs508lg3t2o81tq7pmcgn6m2
                                                                                                                                                                                              Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1403896
                                                                                                                                                                                              Entropy (8bit):7.999564379930771
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:VKHUDjnxk2VxnmuKJwjXhmGXtm0fPDqJOltYcWmjVbtjGdJ7B8EfQJ2o8eW:VOUH3xn3KJwj9m0jqgxVbtGdP8CEs
                                                                                                                                                                                              MD5:76A361B66EDB25134A1FCF3F03195BD7
                                                                                                                                                                                              SHA1:14BB7DE64DF1D5355B803F397E7596890BF501AC
                                                                                                                                                                                              SHA-256:3B7341E7861CE925CFC7E3359472BEFC2F426437A59E6DD4FB3522D904910638
                                                                                                                                                                                              SHA-512:4EDD547402FAD388850C13C8DE4F70C287DF320C388963FC18A5428D7759190F68A37C3074D4291633E8FF4CF75FAFD7C41813C1C08B5AC41645FD13004AB38B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....2....gemMTEU5d0Y... ....0...j.........p..U.......\moof....mfhd...........Dtraf....tfhd....................tfdt......j.....trun...........d...1..........$................................................?...........;...................................................................................Z......................./...........&...........................................................B......................V........................................................................................................................`...........n...........s...............................................D............................................................................................... ...........v...........~..........0............G..................................(........................d..........dJ....................... .......................z........../i......................"z......................(-..........#L.......... ........................^...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1971
                                                                                                                                                                                              Entropy (8bit):5.33036743230486
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIydDKqN7OUCZAOm01/tBeuQPPjfUlG0WmEdDU:mdOe7OjOOm01/PblXCdg
                                                                                                                                                                                              MD5:C78FF9C59BAD79F6D81100288EA767B7
                                                                                                                                                                                              SHA1:F19BA8A54D83DDFEA3066FCAC80364A117027CE9
                                                                                                                                                                                              SHA-256:8191B94977A4093ECCB8827C644CF5AB86CCF1D213C91D017F1002E867F139B6
                                                                                                                                                                                              SHA-512:25B7CFEC0B8F03855120B294C1238283E770418D185A68AA8F050AAC144D6CE9E2FB68599C0491AF9AAD5364F22FA246EB41385ABF1FFB8761FC100CF366B541
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.TweetMediaDeta.80329baa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.TweetMediaDeta"],{84246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,Rb:()=>g,nk:()=>p,sI:()=>C,xr:()=>w});r(6886);var t=r(2784),n=r(27652),i=r(8080),s=r(86765),a=r(27036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},u=a.Z.columnWidths.primary,c=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:s}=e,a=s&&n?s/n:1,d=a>1,l=o?400:u,b=d&&s<=l?c(t,l):t,p=!d&&n<=l?c(r,l):r;return i.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profile_image_
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                              Entropy (8bit):5.952633572088416
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWr09h/rywOzkxGUJd9Y8biHOeAdXiOqthgZbWt1f2hrDgLkhV1C:6v/lhPKY9hmPkEU20teyXWh0qgr8oJA7
                                                                                                                                                                                              MD5:C165E0D0A02D544DBF82F48A39F23DDC
                                                                                                                                                                                              SHA1:93C3A89B586AA77AA1D18B820372289E4892AD6F
                                                                                                                                                                                              SHA-256:6D62011447C12C97B8F19857C92FB51C510103FD640A87BBE508AF5D51D909C1
                                                                                                                                                                                              SHA-512:71B146747C34A4CC8494892D9225B9EB6C680888FA9B76B8C8BE1EC033F4F08F4DA1513CB8929B182190991B92F2B7B9B953599D1367559FDD97BE21C20A8EA0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....fIDATX.....0.D...)......Y....%....).....~....?.Y2....P....Isv...|.;........ @.....D..Ap..f...?#.....h...Q.......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11091
                                                                                                                                                                                              Entropy (8bit):4.741476565322467
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:N6bIoA6SYDhUHXQLw38r160YBxXfxSNrPEDUnVu:QdDhwuwspYDEN3u
                                                                                                                                                                                              MD5:48E3035287593F91514A346AF2393FE9
                                                                                                                                                                                              SHA1:7DFEB453E67F3AAD6EEE5F50F8BF3860FE22A8E8
                                                                                                                                                                                              SHA-256:B78C3BE9B7AC87AA0165CD1B6A45D5BBA62F6AB31B0408A2E3988C27464818F6
                                                                                                                                                                                              SHA-512:1C17AEBDC3D121675EBE037874A5DEBFD4B10327173203DB9F0666854C6C5EF10A93F78E80817A05190346CFCD698B32F1431470F162261171557EBFE5736DE2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/dbx/work-feature-projects.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="199.91" height="199.97" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 199.91 199.97">. <g>. <path d="m2.99,90.06l1.85.22.73-6.15,2.21.26-.73,6.15,3.43.41-.34,2.84-9.73-1.16,1.22-10.19,2.24.27-.88,7.36Z" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width=".75"/>. <path d="m12.52,70.48l2.11.57-2.73,10.09-9.46-2.56,2.69-9.95,2.11.57-1.96,7.23,1.55.42,1.61-5.96,2.01.55-1.62,5.96,1.68.45,2-7.38Z" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width=".75"/>. <path d="m17.12,60.3l-2.18,4.92,1.34,1.61-1.21,2.74-6.91-8.61,1.27-2.85,11.02-.66-1.23,2.78-2.09.08Zm-2.26.08l-3.86.14,2.48,2.97,1.38-3.11Z" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width=".75"/>. <path d="m19.71,44.44l-2.13,3.47,6.41,3.93-1.49,2.43-6.41-3.93-2.11,3.45-1.95-1.19,5.73-9.36,1.95,1.19Z" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width=".75"/>. <path d="m27.24,31.54l3.97,3.33c2.28,1.92,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):32856
                                                                                                                                                                                              Entropy (8bit):6.370524623339198
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                              MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                              SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                              SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                              SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1743
                                                                                                                                                                                              Entropy (8bit):7.546329046180049
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:4KVmrn+H7Aj2N31Dn1xYytDc03zP7Jco5JvAENkyi507DPVDIYl5pi1Cm5z:4ebA031J9POeGEliC7LVhl3MP5z
                                                                                                                                                                                              MD5:B4671605CA8C19A7C7C9FA1377362E94
                                                                                                                                                                                              SHA1:226D2B936F63AF23B10DF2649BE54DD27C7E545F
                                                                                                                                                                                              SHA-256:6C7DF8DD15121E9AE56B4E66125465B47D555775517D07BB50C4EC8F0A750FEE
                                                                                                                                                                                              SHA-512:C01BDDBA6E97525412B523C09553F7169F67A9BEF8983173FAEA3594DB9CDA4CEC0F750A8E6A36BE3B0361C4ED828FCC9EDD206DFA23C9369E5852740779DCD8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................X.X.............................................8.............................!.....#QV."%126AUav..$q...............................$.....................Q.!1A2..."Bq.............?......@.P(.....@.P(.....@.P(.....@.P(.....x.P.[....d.X. .xE1...)H..^.=.UW.z..UUk&Y]......1..9...:.^\.M|.c...]..].._......G...y5.x8.>..<.?.N....1..9...:u.M)N...c.q....K.$..4.0......+.7.....Tr**-[...tX...@.Pd[.'.;....../.t....F.x......6..y.;.%...r.. "sX.b.\1...MU.......;...<&..3;..me.2.m.e.![...y%.......W.U.x.w5....F;.._...?.q`..m8f.,...,{....mj\....H.}x.F.EV#..j.zq.j.w.5....E....].b.o.{6. .U..s....d#....g4....-R(..j.RY.....3j....s .6.e.[I&..RD..f.{.h...Ki.#.A..+F..*..d....ok.....:3Z...(Q..DDH.DDD.'M....4.@]kP.P(20..S.=.....TO.S.5D.t.9|...].Y1.....:U..f1.......i..e.V.x.Z.N'qk..].......hx..^...........aP.}.;....r....<j^s.+...EN$..N
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1256x709, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):46508
                                                                                                                                                                                              Entropy (8bit):7.996290212084808
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:Hv+bOdIWBLVWORXg06iB1rnT7KNtkKEjfy+oc2s+RCv7u4s0koh:HvpdIyV3K0xzT7XjzocSCzu4Qg
                                                                                                                                                                                              MD5:36414D0BAA4442D9EA88E4F5D2C1D709
                                                                                                                                                                                              SHA1:77975D58F1BD7AD1B88E22D1F0B10B5C61A0F35E
                                                                                                                                                                                              SHA-256:3505552852384D74C65A729E2AEADDE666D9CA148AB2A044183BCB5E169F4BB6
                                                                                                                                                                                              SHA-512:A3AD9B5CECEC96E6BF0595C9565008DFC6BF41EC97830EACC24CA34D088EEBDE96C5DBBCF1D747C9A7B473118A10C1E58C297296A72CA5E5CD782CA2B7FCFFED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2023/10/thumb-large-grimalidis-2.jpg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p....*....>.B.K).0..1.....enL.pu.....o.O.T.V...........}B|+...?...|.H.n...}.8...gm.......d?....<.......3.j...?...|..........}.?.=..+........l...mq.........'.S.j.xOV....m....].....RV.... 1Vp.6....{.L..r....R.f.'F}^..ct...'..}.s.f..c...J....#./.'.._k.Y-.J......~.'HZ.-..%b.;..L........f.....y\*......9......>sr.b..a....VK...Rq}..S.&...a.z..|.G.'.:..P.wLcb.O....b.&c...$.,..7uh..j...Vi.|.._....X!.a+....S.5c......M/x1. ..t......@...6..*.....;r....5..I.....c. x..`.... .i...t.L....7..;b....y<~.....#....c...E|#j.n....:.).........Z.xG......s..#f.o0..Q...3......V.={.............~..x..+.........mw. ..w...T.....X..s.k>..v-..E....ze......n>.<.%d^.'..Up.Wn.m.*.,v..8..h..T.I.A9..%1.....vF......C.4....t.].h..KB..".O..*....N)|...{.Z.g.K..*i.;....5-.zG%s.l..m|]6?uM.._].}.4A<7.........]......%R..M..`!.:>[.5...X.:.......1.Ig.g..M...78f..MJ...4.E.o.3.UM1..xj4/..c..o.5..kHB&.H..k..V.i.[...,&.4.7.....s#...............]..~......~.J.V...jsK
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                              Entropy (8bit):5.6127406912167865
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                              MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                              SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                              SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                              SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/8k_Y-oVxbuU.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1283104
                                                                                                                                                                                              Entropy (8bit):4.511347463688183
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:HmDZXPcVmDZXPcVmDZXPcVmDZXPcf+2SKKs/:+jjjeF
                                                                                                                                                                                              MD5:4F193BBD93AA6D0B5816926B61184148
                                                                                                                                                                                              SHA1:C11DC36D048FD5C42E21B2251D8C3E275B963010
                                                                                                                                                                                              SHA-256:4C6EF8D3F60E7FA8210C56B6572EB937D111FCAE11C20E59D19436620F66E5BE
                                                                                                                                                                                              SHA-512:9888A9686C8E1F527CCAA9A4505F95FF1B232BD1E830E57583A07918D2D7CF8391CADF93BBA7DEE76B92E018556D3872D395827D6892373C49DA8717F4050DA1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link rel="preload" href="https://wearedreambox.b-cdn.net/wp-content/uploads/2021/09/Dreambox-Condensed-Brandmark-OffWhite-Small.png.webp" as="image"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Home - We Are Dreambox</title><meta name="description" content="Dreambox is the digitally-inspired, full-service ad
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (59708)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):757716
                                                                                                                                                                                              Entropy (8bit):5.344595323582262
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:K8s2UJBVMTVsj1JuBuL9zOLuI7vw6rpjs3nCu3ccj/UAS9i+gmlVsU2xn5q/SCZ2:8VMqj1IByHG1js3CWLhB6Zn6
                                                                                                                                                                                              MD5:BC05A03A672F2BEA81AB1A270A9F8BE4
                                                                                                                                                                                              SHA1:05DC44CD03E0F046626D4C7FF213487653EA908B
                                                                                                                                                                                              SHA-256:6FC2BB2B9A7E7F7945A008912CDC58E9D1E7476E7CF11284B385A26DF2EE8281
                                                                                                                                                                                              SHA-512:0CF1265B1FA9D5076753CD22B8D2FFDC517FFF17564C6BDD75D7B46807724066B2265276DC181B882D82232E478917041C5D06612F712890AF46302DB69F9BC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:"https://static.cdninstagram.com/rsrc.php/v3/yF/l/0,cross/mo6A4ihsIdYCxtI3rvv00fsuxEhrmric1.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                              Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6592
                                                                                                                                                                                              Entropy (8bit):4.380997510793687
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:zCaRLBHtTA80fzVuQorn4EB638yvqqWKbW6PzPKQJq1qONisXqslAq2ZETn:eaRF0fzVuTTB638y1NDPpQYsXD2Zgn
                                                                                                                                                                                              MD5:0D5AA4CBE015634D26A3831296B5974F
                                                                                                                                                                                              SHA1:D8DB9033114A547C18416F453877FF1CFA2B1BAF
                                                                                                                                                                                              SHA-256:0E54F91E32E961198FE155E9F1E7A0329915A0A44A0C13D4A40946430180F014
                                                                                                                                                                                              SHA-512:3B7393C74263F52EF4551148E7B26323635D7E85386AFAFBC55E4E30771495C46F443C264A6E6AEF77D3FAE5902E523E77FC5CF151674EABC2B1E6E3081C94EE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/dbx/watch-reel.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="137.5" height="137.25" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 137.5 137.25">. <g>. <path d="m24.23,121.17l7.38-5.37,2.06,1.39-1.67,6.06,5-3.83,2.04,1.37-2.18,8.87-2.12-1.43,1.73-5.94-4.99,3.75-1.91-1.29,1.59-6.03-4.84,3.84-2.08-1.4Z" fill="#faf8ec"/>. <path d="m23.05,109.88l3.28,3.37,1.74-.57,1.83,1.88-9.24,2.8-1.91-1.96,3.05-9.17,1.86,1.91-.61,1.73Zm-.67,1.86l-1.15,3.18,3.22-1.05-2.08-2.13Z" fill="#faf8ec"/>. <path d="m11.87,103.34l2.07,2.9,5.36-3.82,1.45,2.04-5.36,3.82,2.06,2.88-1.63,1.16-5.58-7.83,1.63-1.16Z" fill="#faf8ec"/>. <path d="m10.85,93.5l.05-2.41c1.48.16,3.12,1.28,4.14,3.36,1.42,2.9.87,5.6-1.72,6.87-2.6,1.27-5.06.05-6.53-2.94-.98-1.99-.83-3.97-.07-5.21l1.94,1.45c-.54.89-.54,1.86-.03,2.89.78,1.58,2.1,2.25,3.57,1.53,1.47-.72,1.76-2.17.98-3.75-.51-1.03-1.25-1.65-2.33-1.79Z" fill="#faf8ec"/>. <path d="m1.39,81.86l8.27-2.28.67,2.41-3.2.88,1.37,4.96,3.2-.88.67,2.41-8.27,2.28-.67-2
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1892)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12200
                                                                                                                                                                                              Entropy (8bit):5.286130121757221
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:yEsIAEsIVyssIRN9eD8fG381D84TISIsOlDX8nC8j3yLVMPKobVSi:zV4sNWDCGs1D8FSIsownCYQgKobv
                                                                                                                                                                                              MD5:AB53675CA62D583FE1B4D3432876D015
                                                                                                                                                                                              SHA1:BF82F71B501897D37304289CCDFE99FC5C5D2415
                                                                                                                                                                                              SHA-256:892E6CE7DD86C5B8F42B3EDDBF47F901773DB8D0145006BD640C31DBE04998EF
                                                                                                                                                                                              SHA-512:00B90E3BD68613D9C8ED01679C4B6A7D1D08DAAA27B93098D153F49A6A44CBBCE50D22F028E64D0254DDF3C507570881ACAC75F2D7A560C6E43F280866A528C5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yz/r/ZSpALQZusv4.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometPhotoPermalinkRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="25089385074038200"}),null);.__d("CometPhotoPermalinkRootQuery$Parameters",["CometImmersivePhotoCanUserDisable3DMotion.relayprovider","CometPhotoPermalinkRootQuery_facebookRelayOperation","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","IsMergQAPolls.relayprovider","IsWorkUser.relayprovider","StoriesArmadilloReplyEnabled.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometPhotoPermalinkRootQuery_facebookRelayOperation"),metadata:{},name:"CometPhotoPermalinkRootQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__CometImmersivePhotoCanUserDisable3DMotionrelayprovider:b("CometImmersivePhotoCanUserDisable3DMotion.relayprovider"),__relay_internal__pv__IsWorkUserrelayprovider:b("IsWorkUser.relayprovider"),__relay_internal__pv__IsMergQAPollsrelayprovider
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3058)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3264
                                                                                                                                                                                              Entropy (8bit):5.440667789021272
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKN2qdHYSIA/z24HO7JfDY+DXkRXNCPnxsqhN5ZOz1mTjqpFmnFs6WmsN7:O5dHbIA/z24ulfDjLYEsmNGCWpFYs6a9
                                                                                                                                                                                              MD5:B72A2A74F5A4AD3292BD63B53928EED3
                                                                                                                                                                                              SHA1:DFE07AC3AC3BADAAC64E8D9A2D630240CA4608F8
                                                                                                                                                                                              SHA-256:72B53B2CD0AC08A9D89C3D0B01FE7B15E421AFDB6EA43911A0102172894032FA
                                                                                                                                                                                              SHA-512:D4B0F6ABA34A9B13D3D2C58C1A2F1D27EB2B78D93D6147459B35F8703EBCD9D37650C0DB406E967351EE07F996B8E3F9DDCBB4131FA9087F6236244CE206CF25
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.dede70da.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{34756:(e,t,l)=>{l.d(t,{Z:()=>g});var a=l(2784),i=l(25686),r=l(11839),c=l(73186),o=l(82392),n=l(11258),s=l(6733),d=l(83710),u=l(60673),b=l(95307);const m=c.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),g=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUser:g,jobIndex:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.983192683734992
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:kxtX/rIjhKkKyBVfmZounsZO8MVIAs69ldRU9bhM/T8l:oXo7K2fG7uovdi91MA
                                                                                                                                                                                              MD5:27D6306EB1AD3AE27A7A233E68B8B907
                                                                                                                                                                                              SHA1:18479FD6E10FD0AD63FCA6196CB2BD1BFD9A3A79
                                                                                                                                                                                              SHA-256:429B8BFC5712EEAF5C1A80A0938F157415191BC3FEAD9B156B26421A36E8498D
                                                                                                                                                                                              SHA-512:A9830BE8A631B8B653A1307A847B7EB811E53804E9750D143EA99843E2CA0C1C6198946AEABA1FC0839CCE8FF4B8C813B864AC4949B19B5B516FAB842AC6379D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:6
                                                                                                                                                                                              Preview:.....h..l.l.F.<MY.G....u...J$..........7.....4.$.C.Z.0..S.@.\...>v.I..r..H.m..........%]k;.Lr.t..|P.f.........L..M6.....8..V.....9.ao...#.(...._:}.c.LO~F.mZ.G.O....x".(K....]......L...N4.y..m\@ .~.%t".dL4~[..K;s...f.w..jql.../E....CP.......dC.......ww.M^.cmFy_...nv.YnI....J.......M.~....=....9._p.n....U.4..)...-..U...>.r...>.(.e...-A..D4..b:..t...R....=Z.......}...S]AL....F.h.x...bJx..7..ri.3yA.._pU......_..;|..._B..w.8.....99......Z......._s.K..-..s....6t.....m..[..`...X~..r=.v*....O.Ze....#%......[2..$.....U.....,r.%..tu...g..G|o...1.}.(Lg...t....u.M......S......V....{|f{..X.VNzN.p[...^....X.....#.,...[....{..U.5...2.B...H...KSG.0.M$\....j.......?.....|...4-./-o>KN.....p{icmy.3k5..~.....E........W,.t._z.A.aQ....6[..........}.......Y~...b.r......o.N..oyP.`.......8.m.u..7J...q.s....R.Ro.D..hqxw)...G...~..gf..{.~...&..i..Q)..D..T.~.....q.{F..t..T...v......&..z.K.........z.i..b7.:...D...N.|..jS..T.0.+z..r$X....#P...L........\t.......C.\....c..[i.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.935483657274356
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:/xyx2smVxgQ+qqtbrLJ4EBAx0mUbdrGv/0D3ZjpA5HyFY:pyfEx9+TBN4EWy1G0Fjo
                                                                                                                                                                                              MD5:B8CBDD767784E7E76BCEA62EFB7965B3
                                                                                                                                                                                              SHA1:1966594943E3DA1C2FB2B6EA0B77FC9B32156A8B
                                                                                                                                                                                              SHA-256:AE3C7322368E902812415DF641C5BA27D710165D819DDEC6942449D0DE62AE0C
                                                                                                                                                                                              SHA-512:B63E057C3B678B3C8DDD2B28CEC866BA9D581717C9CC8D51F7946B7C7791977D473606501BB0231D0194C8472766B11166D9C5F689AE3D27234F377294E16687
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:11
                                                                                                                                                                                              Preview:...\!.1.I..}5.x@"..k...{....'......Z.o..|].F"+.....Z...t2.&.....NS.u|.D~./~..:.j..UU?..;kZ.O...q.1%.]j* O....apY...UU..B.e.b.mpQ........]gA...u.N{.O-..Iz.]Z.......ot..........??.."......~pln.....V.0.z....2S~.Z.>o.Zgg.9...WV%.<#W..5.cr.!}KK......;........f].R1@".H..}..^..r.x...&........U....?..{..V/.0.....I..5cA2R.U.. .P./,>Mo.>....ec..M........*.r......">MQ."....?..(.jq..?.6...........o...#..WV%.|.k.IT..v....~&...'......n.]_.@...T2.?...F._.....pCU...?W....J.........w.._T.uw.S....J.S*...w].g.n...Wc.nj....h.5=X...#....+....?...4....7.gI&...F..,.....\.U.%.\J.k...i.....\.<...d.W.Z. 1B6K.....J.....j#......7.t?il..%.]z..80.=8.. ....+.TZ.tk./.+....l..n.c.;.4.......}...3...^.C..-u{.......!{K.b.}d.e..$.......-.X)..*......Z......oo...#.{......}b........^.....Q.D.T..d.q|..n..`.]|..V&.?W+..j.N..y..ml..ZN.0.P?{.(...g.V&.w..b..%.$k..".......!{.0.\..6.\.]r..}ky...?...('R....$...U..N.....Uuj..V......W...H P....]|....W..-.6.I*..3...=%.....n...AW.v
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1704)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1927
                                                                                                                                                                                              Entropy (8bit):5.197299120479853
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:iWGKfWGE5pdQuss4d9F1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrx9:iIK9ssAn1Uu6V0JjOFq8VprgzQWms9q
                                                                                                                                                                                              MD5:A59562EDDF978D21BD7BDFA24E529B16
                                                                                                                                                                                              SHA1:F8E8E5FB310E2AB01CD3BD3045DBD58F4CE78B82
                                                                                                                                                                                              SHA-256:9B222A1C378A698E7C49A8F3456EACBFFDA37A5517F201924D20F5018247437F
                                                                                                                                                                                              SHA-512:B2198BD29E87310A51AC62B022B89CDEF7B60707ECBFCB93778806FE2CDA30F415FC8890CFC17572CF43E21E760DC875DF660FA47577388A44B8C40648AF4159
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend.c76bd12a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{16739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(82249),l=t(78772),r=t(24797),s=t(10406),o=t(30669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.title,s
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.931982200487182
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:KY3FgmwQ80HFTTt6FEtFESfio+2g32P1zgQ:L3Frn80lOEtFES6eg32l9
                                                                                                                                                                                              MD5:E9AF2374091E6581F08CE5893FA96558
                                                                                                                                                                                              SHA1:5741AD0DDAE812655B664ABFC2DA2603E7545C06
                                                                                                                                                                                              SHA-256:801621FB538AAA2059474F96CC065CF5E72F8BF9F4568CC69B3C2C539832323E
                                                                                                                                                                                              SHA-512:C7B2750762DF7FD9C3E61CD32EFFDEA01E8637382B6856E4B9130E6746D81B1F0FBBD26F35F4BB5EA0EACD73F0FC084032522757B0C93E767B96D61390ED3386
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:3
                                                                                                                                                                                              Preview:n.m.m.N.i...KV..].q<R.....(......m.OL.{i.*.^....Ie...X..;8 .[...#UU.UUg........... .n+....lV+wU...Q.hr.0.`EV.....aB.(.....\..0.D...].U.E....>....R......(.UH.....x5L.;.U'U......QG..#......^BD....!H.V=.c........b......r.......m......S:...!u.8...WZ...U....n8.q>"'.W6.Q.w......P0}Y..3..&..*..O....=.4.&_.1.*..U.Y.X..A..".g.|Me.....UxX.....+ ..}..*w..C..=..$G.p...X...W.o..............+Z.dH&.UWn..'.......B.DW...M.kY..V$.2e.......\r.H..az.p.Z...T.....'....7.a.?..9.\p.qy./.D.5.U...oz.*. )8...:.,....y=O..2..x..........np. .d.{..-....'.....2)..Qx./Wsd.D....7".1..J...j`.@R=`..!...kUhU...u...V+.hS.j/....*..$+...+.Qu_....5Qu..!.?-....1..bG<V..S...?0.@..F+..#...{.(...\5.(.8...Q...rz..1......M=.....H.W|........P7...|"....w,.-.:.?|#;.._."..B.F..I.!.......-..7...v.,.c..g..;w.. t`..c.X.:.e.!........2.B8.(.......1*...O..%....bU...z..?^...V..]..$).S...FSr.o..E...3S.y44C'\..i...33..m.5?n.>l.0>.P........DK..NX....w.......".Dc\..B.!j.%.4..~....(...\DD..m|Uf.?..}#1.aJ...mB+6
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13996
                                                                                                                                                                                              Entropy (8bit):6.4808029254950394
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                              MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                              SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                              SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                              SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.965108256905983
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:dgVleET64nkRQ8kr+pHn81fyss/6slvXap183Y64FkFqIKAo4:O24nkRCSnWfpslvq82kFqINZ
                                                                                                                                                                                              MD5:D2BA93F92C5FF270C72DB9015BEE7CEC
                                                                                                                                                                                              SHA1:21F65EB9711CA6D483370FEDB7AEA8BE54401FB9
                                                                                                                                                                                              SHA-256:5E809FD7C5DE5F293BBDCC9C090084D9E660F0519195DC1F21B58273D5126367
                                                                                                                                                                                              SHA-512:F1A42B85CB1CE7BF611C83311F38B45B6922CA10EC4F1B3D818B28AC288AA70B5AD063146FBBCD91C7216B0216727384CD7BC7329C2460DA09314F163E381FEF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-02.mp4:2f755a87cb4cc4:3
                                                                                                                                                                                              Preview:V..F..tJ.I..i'....'.v....R...S.U..Y...cM!z.......$..SYF.0....9D..A..i0h#.m\..'....._..J..".%@..Xx d.v....#.I...d..t.TfD\..XS....T.CL.;....f.|(.n....=A+.$?.S..".^J..K...m ..!T...(_.....&.1&...E.w..sYQz.W.;...c...J~.+..j...C..=....v..q.. ..0.n../.K.h ......w?B|lf.G..m.... Y.Px..rC......Hud.\?K..\..-......Y._.....H..........0.u....I..C...1p..].&....3..$...W3.Y..w....\Ph.)'..yg.R.).D..Dsl....u..#C......%..z.!\.".&...../..}X.?.Yd...."...~P.S...-.%pl.JFs...k...|....*Z.{:...j..>.9..8~x....<...j<.....Z.6y."&.Vy..C..i1..q&..9...a..]8........../.a......U.5E..H.nQ1m... *`....(..Q\l.j..).....5G.....'...7.r.'.v.1Zq....2.c#l...S...!K.X.3..=....A._..f.rL...RGB..+..q....@..~n.../[\z..<.#K.$..;.... U..@|....D."7..#...:...U.E.......m.9C.B.g.~.+,...Bc=..../..,4...dN7......>....$.Ml....V&...."..Aj>.0.....a.-..e...\m.!..6m>x"&..ky.{B.V...{..>.P..P....l. .,o3.0.Y.. ..4......8h0[..."_...6B..<...BV~T....A.y.p...|..,...E..ydJuj.X..........)6.j............V..U.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):513252
                                                                                                                                                                                              Entropy (8bit):5.877645482702884
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:3mJ+8uZvuJpwHABZm8CwT2frzi68Y6jDLp7xCF8O2XRDEJeyAnjoFBU:WsBqwHSZxfrZDL88O2hDKw
                                                                                                                                                                                              MD5:4121CD8D20E9B8280924D83EAE3DB867
                                                                                                                                                                                              SHA1:21AAAC3B54864E80556DF0CBD37EB0328076E453
                                                                                                                                                                                              SHA-256:522EC38D2A6236643DA43D49C8851397FD9A3C9FE415D3C5F81168E3B8EBDEEB
                                                                                                                                                                                              SHA-512:5F7A3C12B7E51D61559CC5A0E8667DB2FAAAB9159DD726B03387218A56B1678A3C421EEF0D9E132E869C7DF5761D90CBCB4586C734F425694FBC6E772C95DDCA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},i=ReferenceError,o=TypeError,a=Object,s=RegExp,c=Number,l=String,A=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),p=[].push,m=[].pop,v=[].slice,B=[].splice,w=[].join,E=[].map,C=h(p),Q=h(v),y=(h(w),h(E),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,x=l.fromCharCode,T=Math.min,D=Math.floor,S=a.create,R="".indexOf,F="".charAt,O=h(R),_=h(F),M="function"==typeof Uint8Array?Uint8Array:A,N=[i,o,a,s,c,l,A,d,u,g,p,m,v,B,w,E,y,b,I,k,x,T,D,S,R,F,M],L=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (2025)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2252
                                                                                                                                                                                              Entropy (8bit):5.487321482016616
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iI6XHlx03qVLAyGhOGoS3hV0GpSGJ4WyvOzJ5OWOLL0blKJjZrbsoupTWmQum:mX43qVLAyQOkhi+neHvob0gbliZrbapQ
                                                                                                                                                                                              MD5:05410F948F06BAFE8E125DB0767A54C7
                                                                                                                                                                                              SHA1:85BFF3848C245A2358096CB9BCF70285764CF992
                                                                                                                                                                                              SHA-256:4A27DC469AA20282348378FB5DFB0BCA6533F1476FFC3B2C1798DBF0AF4E6391
                                                                                                                                                                                              SHA-512:B0E2BC40405FD2D8B0BF5AB0C9DFCB8D05A123845839DAEC8B9A77C58DC6B5866F8BB38A72D0FE6A98E2812D4D5EF61B67F31907C6913895E1D2236A4508B8B9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.853472ca.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{37378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(27666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(36728),s(6886);var r=s(7
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11298
                                                                                                                                                                                              Entropy (8bit):7.978207022242227
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ZR5r0XHyGdein0E+QBojbiTWgqzyKCI9U6DnbS9S9kYkBYxYhE3m:ZRZ0baE+QmNgqm+9U6DO49k5BYxm9
                                                                                                                                                                                              MD5:C174922D75562FDE7ED0B4AD1E168895
                                                                                                                                                                                              SHA1:D8836767052FCF34CB3E64B19699325A50E02A4C
                                                                                                                                                                                              SHA-256:8E951D184D039DF5A05DB92DDEF52CEC7095FFABF602338590AF163A8A358B00
                                                                                                                                                                                              SHA-512:1BAE4226CBEA46574B93F8FD57591012F394324ED88348B89098AD54FE0CB5A1B78485407FA2E109F02CB0A9101E7FEF61EF5DCA1E88D2542D8AEED6787E8F0D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Ikes.png.webp
                                                                                                                                                                                              Preview:RIFF.,..WEBPVP8X..............ALPH.............=^MHe.M..xp..o....uP....M...w.x.o...).[G...%......|..\....~...3.G..&&%&^8.{..j..,.....O.T.?g4..x....@...........l..lEw...1 ....).{.I.2.j...j.8...Z.S(..jT.5...;o2...OF..,I^..O...*......J.!G...U.w...D%.1#g....".....A..E.'..S.....j.....NK.....$.A..+AH...Z:. ....F....D$....JC../....$..-.y.D)|.K?.Q.....G.H.S...r..(3%#.x..t.$..;..!..(....sRJp,...J.)..j.......M....<Ob.M3...T3Ar.R...E5.%GG5.KN...I....x..."......F%=O=%.=%..k..D4..SH4`..lN4....f^J.......,'.5...H....!..E.........H%p.:..?z.R.h....T.V.?J.-:)s.%.(P..<J|G*....g"ih..."..?.F.....F.......I.6.I...(...V....F........SYL..t...\="...3.i.[.#.&..m............K^b..q.....Z).....#..L..-W^.2..L...p4..5_^R...Z..q.3.v$.4.6...%....9h..{.@.W.....w..9.gmo...zx.o{n........F.]"....z...F).H...J............,l.F.+4..F......9w......7...B^..{X...lF..7.Nl.}Y....F38,,lZ.._..;}..;d8i......>.._w.[+......Mg...jL.{.N.'.S...6...+:!hx.;t.A#2.|...+...,......."L../}.(;-..4...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):24838
                                                                                                                                                                                              Entropy (8bit):2.3776312389302885
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                                                                              MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                                                                              SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                                                                              SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                                                                              SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca
                                                                                                                                                                                              Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):430
                                                                                                                                                                                              Entropy (8bit):5.296654648536666
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPEJl8NM9VbcAZczPKuH11GMDLCd9iDR3GsF64BIrbaTp:6v/7MHbcrKm11xYi93Gx8
                                                                                                                                                                                              MD5:546AA6AC8DDB221B48CD6CFB6801E6AD
                                                                                                                                                                                              SHA1:C97AA73441085438F78BC0A0094940BD1FC52F89
                                                                                                                                                                                              SHA-256:3A5D43A25E81FA4EB76880C9EAD7E1FEBF26D6C503CD2F940CDCF11FEE779B87
                                                                                                                                                                                              SHA-512:DA198278C036F0AFFEF00A85D4F1F0BFC0419CA4D31E8D9F946B1E72FFA362093E539A894F0BB705750787EA567993A59AC89E38E7569FFAEDCFC990CAC9C5EE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/vUmfhJXfJ5R.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE............................................................................................................................................./...-tRNS..U.Q....GJ3).n.......~.N....r..K.!.../...5...:....IDATx.uQG..0...8v..l.....qr.......c.+K..A..E.{..L:......e..;....]...S.......#...E.]...82.pm.l...QR.j*D$..1[./U~:.0.R..v..O.mdi_x..V.......7....w.R.BzV.d=G....E.&?..&.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5163145
                                                                                                                                                                                              Entropy (8bit):4.3231356914613706
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:nmDZXPcVmDZXPcVmDZXPcVmDZXPcbltIBBBYX1K/L1X1K/L1X1K/L1X1K/L1X1KO:ejjj0lt1
                                                                                                                                                                                              MD5:F7CA066C352C97374AC297280F43D872
                                                                                                                                                                                              SHA1:00B0CF335646C0AB8EEA01BE867113A0155B801C
                                                                                                                                                                                              SHA-256:99E5C6965582637E1F70447F13D6CD91E69F6E3AFA9DEC09F2F7E85568D68508
                                                                                                                                                                                              SHA-512:9116E84C5E7B6072FAB415241C228CC493AECA30622643A7E17988ED9788E15F794FB23F95E089F41E8FAFE97BE644F4839C1081E50F82CD891FCC5A9A2BFC4F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/portfolio/round-table-pizza/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Round Table Pizza - We Are Dreambox</title><link rel="canonical" href="https://www.wearedreambox.com/portfolio/round-table-pizza/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" /><meta property="og:title" content="Round T
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6105)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):46607
                                                                                                                                                                                              Entropy (8bit):5.381828255573556
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:yFvjyCgt9d+aOMjBwSo3qi1ataFhhuYAAvYir53juPFvUDoXyH:y1yVt9d+aOMjBwSo3XItkuSQFLXyH
                                                                                                                                                                                              MD5:8510542D687A4D7A73CCA3CA18AEF1DA
                                                                                                                                                                                              SHA1:40DD42676F8373D99D7CF47FDC670F8C8A83B520
                                                                                                                                                                                              SHA-256:D3BA773CDBB254AFF33BB8207E9EFEA9131CF5CF53CE6BD0A24C29D68C008D6C
                                                                                                                                                                                              SHA-512:6EDC4960FA2D3DF10EBE1FCD573DBA29E559FD12A0D45DAE148B8FDF9AF74661020A4FEBEADD65CECE6E20F368F9A3525E92CE16AF164DF2A498A7615F7D3B58
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yT/l/en_US/RS5ioqIRilP.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRootRefContext,d=a.animationContext,e=a.children,f=a.contextRef,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||f==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:d,children:i.jsx(c("BaseContextualLayerAnchorRootContext").P
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (23050)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23183
                                                                                                                                                                                              Entropy (8bit):5.403906623357904
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Nx3se3t8GWNi35pfUq8lr5BqiKxPlvvKDlA1HjMZNDxHalnazdW/BNeOAxdWnP9v:Nx3se3t8GWNi35pfUq8lr5BqiKxPlvvn
                                                                                                                                                                                              MD5:7A2314D992DDB2899434E9884417C4D8
                                                                                                                                                                                              SHA1:905F19C52429B8C93E3E1B020F638F73C3F6F4DE
                                                                                                                                                                                              SHA-256:AEB6DCFB9A3F86A9C5A2544AF5CDF1645E2EAF9E4094AE23245B91FC2EE8E692
                                                                                                                                                                                              SHA-512:C56A651CA5E4EBEE60DCAB07125276524C9EE70883B1500FE9BE2DD19790450B8F869705682D610D19B10A17C59BC7C91C3744BE2EA77EE26206675E0700C59E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.WideLayout.1706937a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout","icons/IconStarStroke-js"],{18892:(e,t,n)=>{n.d(t,{g:()=>r});var l=n(7896),a=(n(36728),n(2784)),s=n(25686);function r(e){const{style:t,type:n,...r}=e,c=[i.container,t];return n===o.transparent&&c.push(i.transparent),a.createElement(s.Z,(0,l.Z)({style:c},r))}const i=n(73186).default.create((e=>({container:{backgroundColor:e.colors.cellBackground,borderWidth:e.borderWidths.small,borderColor:e.colors.borderColor,borderStyle:"solid",borderRadius:e.borderRadii.xLarge,marginBottom:e.spaces.space16,overflow:"hidden"},explore:{backgroundColor:e.colors.gray0,borderColor:e.colors.gray0},transparent:{backgroundColor:"transparent",borderWidth:0}}))),o=Object.freeze({transparent:"transparent"})},33243:(e,t,n)=>{n.r(t),n.d(t,{default:()=>l});const l=n(666).default},51507:(e,t,n)=>{n.d(t,{$6:()=>r,eY:()=>i,zt:()=>s});var l=n(2784);const a=l.createContext(!1);function s(e){re
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3159
                                                                                                                                                                                              Entropy (8bit):7.542255110662313
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:gNMiW6GKaIlxwhdr8bP6k5tKMzUBfK4KcwEVP8HjSBwZ6/g5WOYo/zbYqiON:IPwh18bikxkJvTVPAugYo/CON
                                                                                                                                                                                              MD5:EB640204565101C68F772F3F1AFEB43A
                                                                                                                                                                                              SHA1:DCA0CBDBF3933C3F107044E65886FDC2B0C6EB0A
                                                                                                                                                                                              SHA-256:5DD9F694987A880C560A1422BB38128DCA33CEAE1AA657B4647B38E78F60CED2
                                                                                                                                                                                              SHA-512:EFE9F69898A33384069DFF1530F7492234CFD090070535F7E493E1A4B6288405DE1B1E4C2ABF7C3C8C6E9B2098D611CC20C3657EF237812A7E5CE2B14F030905
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d01000082020000f90300001f04000073040000ca060000b30800002709000058090000b2090000570c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................@...............2a&.F.q.I.a'...F.|..q@..].Rg..-...,...Y..XHot...-....].RT....uZc.?..J.s...N..k.U...s.[.mv....z...*.:<...Q...J......0..g..o]......z...3.Y|......%S.\weB#-..-........ThIQ.%F....Thg....................&.........................1 ..05.`.&4............DJ.D.DJ.D.DJ.D.DJ.D.DJ.D.DJ.D...s.^/|.....r....;......r;.x...x....l.%5..A..0..{.Nf.aY.....]hvI....O./.H...r%F..x.R.x..N.2.....9Pq...k.lb..a]Y.GK%..=...Q..*Cy..{.Ne..G....N.....]..C5*4.f.........DO.H...).W..$.s5..ZB?.R.6.#).x.?....b.M.=...nf!Z^/|...l..?.T...6.g...|.;/..d2-.p......... - .K..u9./..{.5.#[.5.#[.5.#[.5.#[.5.#[.5.#.O.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2097222
                                                                                                                                                                                              Entropy (8bit):7.999269253890112
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:49152:tyWIpvjKnVjOq5jX06wrIPOEDbRB1HTYcPORcHudQSo/vdFXNSfPS+xq:0WcvEgqZAUPbHb1zYknjXNSS+8
                                                                                                                                                                                              MD5:AF2256575009A3608E6B54B387E45BF9
                                                                                                                                                                                              SHA1:26B27C8BF18FAA997A1FCA0B51B6F286852C48B1
                                                                                                                                                                                              SHA-256:BE05F2266709048B2D0BADC78116188FA433A9F97D36994696E5D5FBDA44A9A8
                                                                                                                                                                                              SHA-512:6F1A910EA2A69DC96D17E76DC678C3DFF8F2A039AD4154EB44A52662BEB3D14576B808AD193FB7F60B9EEEF107178F9A1E3B595EEB1AD7A1CBDA23F75BB78683
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....3....gemMTEU5d0Y... ....0....j.........p...........\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d...6..........?...............................................#]...........>..........(.......................2........................_...............................................i..........!.......................-............O..........0w......................+$......................(............5..........*.......................:..................................."1.......... ...........':...........l..........z...........+{...........%.......................W..........66...........(..........%h..........;*..........P...........Q...........P...........N...........L...........Am..........<...........%i......................>...........@~.........../.......................y.......................H......................._.........../..........F...........7............B...................................k..........................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1981)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2204
                                                                                                                                                                                              Entropy (8bit):5.365051773963279
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIy+DYpoVfj3H0NCePQB/XajuZjcGMh3aKLCnAEG/gxZWmE+DzEc:m+kpIjHi1oBautMU8UZC+n1
                                                                                                                                                                                              MD5:9CCA41DAD06CC8B336F0D4732B40680A
                                                                                                                                                                                              SHA1:6B599691C0D16B996A19F9ADFD690E9CBD762C08
                                                                                                                                                                                              SHA-256:90EAE774EFF7C88E20FA7CD4AA6277ECAFB18CE05AADB60744A1374921849FA5
                                                                                                                                                                                              SHA-512:846497C41A47704A28C0DB89C4E71CF31B56DAFD3BCCAA22535D3D69BEE18D991DDCB39F92369B842BECF114B077E27F9C1DBF41DB93BD1A038DD2803B720665
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.UserProfile~bundle.RichTex.6ae55eea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.UserProfile~bundle.RichTex"],{80717:(e,t,i)=>{i.d(t,{Z:()=>y});i(6886);var s=i(2784),a=i(25686),n=i(29432),c=i(35953),o=i(82392),r=i(44329),l=i(29496),p=i(36776),d=i(12408),m=i(73206),h=i(73186);const g=h.default.create((e=>({root:{paddingVertical:e.spacesPx.space32},rootWithImage:{paddingTop:0},graphic:{marginBottom:e.spacesPx.space20},icon:{alignSelf:"center",height:e.spacesPx.space64,width:e.spacesPx.space64},container:{paddingHorizontal:e.spacesPx.space32},description:{marginTop:e.spacesPx.space8,marginBottom:e.spacesPx.space4},actionButton:{marginTop:e.spacesPx.space16}}))),y=({actionPrimary:e,actionSecondary:t,children:i,headline:y,icon:u,iconColor:w,image:k,onDismiss:P,shouldDisplay:b,text:x,withMask:Z=!0})=>{const[E,C]=s.useState(!1),f=e=>s.createElement(d.Z,{onDismiss:T,renderContent:()=>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 845x475, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):28356
                                                                                                                                                                                              Entropy (8bit):7.993374473789746
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:TBMBanF5CfTL5MEweikGhxSYedJOMg9gL+6tIg42R6oamGy:eo5i54XHCIR9gLvKZ/o
                                                                                                                                                                                              MD5:33ACEA5ED909920053EB8EC18CF9E132
                                                                                                                                                                                              SHA1:CF47E43122FD3AAEF3604DAFC5F2CB6F599D7C0A
                                                                                                                                                                                              SHA-256:B9CF4714F6AC28E2F1043A63C3043A772468E9DFE82F3C2D5C8C94602582C8FE
                                                                                                                                                                                              SHA-512:9B9C8385F308A00C9988CCF67DDE08F60965E394D55120B24E65A174EE40427BD501B4E19054E7CB183B78C6956E36DED350CDA4C19B036698718F7994E194B0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/RoundTablePizza-GameDay-Thumb.jpg.webp
                                                                                                                                                                                              Preview:RIFF.n..WEBPVP8 .n..0....*M...>.@.J-....Q.....en%..#.5~.P..}J+.C...g.....l/a.....Oq.+......q..7....#..@y.y..m...Os...fa.O...^.s.+..>.?...]&...7..>k.[...C'z.u.|.o.s..2..H..V/..9.0s....0..,...eZ..Y6.T`."........hM...@........v&. .v.....=Z#.i.u..Y..\.'kY..To..?+.C...'.>.....F6..~......1..K..(?.(g..}...O....'..&.....\Gy..O.m.i...z.....f..^..Q.....U.....KI.jkT.n~.sX0.Y:.+......).. V.......c..2!.R.U7.... -..k...'9X..r+..G&...l}L{....F............+YOe#e....t.!...$..{H.....T|...+h.b|... Gn".?.. ._...s.%.....u."{..wi...._T..#..}....hn..s..>....KU./..[..v.].[.t.).#5.v......<2....c.o....K..."..r.Id..*.\-V.......l.8.......Z.3..2....sIb.e.3../<..:.&..;_G...S.)#xh}.c....f{..|...|..lVz.....1'.....u(.d;...l.`.%k......X%B.ia.Z.KB...u}e....~..X.QJ.......9..m..ZCQ..Q...w..8.~[w....3...^.3A.{..._s.D.H.l.<.g...S.....'....x$-...Z.>.Rp.$...... w..P..f..t..|&.k..W7x=x!+C........[.LE\.$..6..q......).D.Ed..q...r...7...=....)....~.nt...`3~6...J......<....fZ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (30355)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):30492
                                                                                                                                                                                              Entropy (8bit):5.214057629063731
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:Km6y1APXLe4r5tO9mYBFZqwnigCg1BgZbEeZrqfAWHxWDFIOvS4ktHF9E7ztCuxi:jLeXP0LEaobkfa8vl1
                                                                                                                                                                                              MD5:673C8EE7D12799495A7FE5C2C1B0C29A
                                                                                                                                                                                              SHA1:7C0EA4AC8C968DD445BF0EC3E94D39BFE9C2C705
                                                                                                                                                                                              SHA-256:8ED47D98C34FA9C604F2F322B3B26A32020025656A2A292B70C3357EF0985AE1
                                                                                                                                                                                              SHA-512:F7E281CDB72B4E3AB20DE18F5E45F5207F60DCA3B45513B727E343DDD79DDE6CF12D7C359BB96B16205AA6135BFD5283730126DF109872E42B7A9B194D11FCA2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineRenderer.71fd2d4a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{24147:(e,t,n)=>{n.d(t,{X:()=>r,g:()=>i});const r=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,n)=>{n.r(t),n.d(t,{EmptyState:()=>Ge,TimelineRenderer:()=>Ke,default:()=>je});var r=n(7896),i=(n(6886),n(36728),n(2784)),s=n(23288),o=n(1206),a=n(16587),l=n(74428),c=n(11469),d=n(6149),h=n(87398),p=n(79575),m=n(20545),u=n(24147),_=n(90237),g=n(36187),v=n(52612),y=n(78149),b=n(13131),f=n(60673),w=n(65621),C=n(1276),E=n(48501),T=n(46303),S=n(8329),I=n(35193);const k={threshold:[.01,.5]};const x=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:n}])=>({id:e,start:n,end:t})));return this._lingerEvents.clear(),e},t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5160664
                                                                                                                                                                                              Entropy (8bit):4.32096540868494
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:WmDZXPcVmDZXPcVmDZXPcVmDZXPc164OSBBBDX1K/L1X1K/L1X1K/L1X1K/L1X1u:/jjjU64c
                                                                                                                                                                                              MD5:A617BF87B2B7CDAADCE9D6A2A2109418
                                                                                                                                                                                              SHA1:07305D2481D6A34A0C1AA6736CAB6EFF5789C68C
                                                                                                                                                                                              SHA-256:BEAEF223EBAC8B456C0C9E993346A28F65408667828B363AB8871BE8FE9DBE7B
                                                                                                                                                                                              SHA-512:C5B2EF7772B554927094CA37AE1DF01C2EA57C1669865BC303DB7271ADA860255528635BF85C59C015585B1F863739DDFC550A5A26B475C4B6282380128D9D16
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/portfolio/the-habit-burger-grill/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>The Habit Burger Grill - We Are Dreambox</title><link rel="canonical" href="https://www.wearedreambox.com/portfolio/the-habit-burger-grill/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" /><meta property="og:title" conten
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3196)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3419
                                                                                                                                                                                              Entropy (8bit):5.338458656328098
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:mBggeD1Aa/bD5aoz9FaIN2gyEvJ0q6gvk3CBQ:TgO1Aabs+7oCh7vO
                                                                                                                                                                                              MD5:1C437CF6D665121216BCCAF1724C27CA
                                                                                                                                                                                              SHA1:335B57CE14CA5E634EF0411A98C33CD7F7A93B7E
                                                                                                                                                                                              SHA-256:BF0CFE2B8864E1D4775737B82040C7C68B3C6D0CC1CF31C2B7D6AFD1894A3C8F
                                                                                                                                                                                              SHA-512:5781F45C23D38A12BC5E510E2DEDE2D48A5D54282D5686F30E6F627BEC39176AE2814B89E0E2FEF521DC3C51654DBB746295908C1359267CE589BED57DCFC76A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5044215a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{9082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(7896),s=o(2784),n=o(25686),r=o(73186),i=o(77559);const c=({children:e,component:t,fab:o,shouldRenderFab:n,style:r,withoutBottomPadding:c,...d})=>{const b=t,p=n&&!(0,i.ZP)();return s.createElement(b,(0,a.Z)({},d,{style:[p&&!c&&l.root,r]}),e,p?o:null)};c.defaultProps={component:n.Z,shouldRenderFab:!0};const l=r.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},18578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(7896),s=(o(6886),o(2784)),n=o(25686),r=o(41425),i=o(54044),c=o(73186),l=o(74054),d=o(29496);class b extends s.PureComponent{render(){const{accessibilityLabel:e,backgroundColor:t,color:o,disabled:a,href:n,icon:r,label:i,onPress:c,renderMenu:l,style:b,testID:u}=this.props,m=((e,t)=>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.966649866344006
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:MaE4keHSa07YQ6zsoROvvUW9BCla7vzL4mm12RnyT77:MaE4ROYDFMUKYl6Pm1Unyj
                                                                                                                                                                                              MD5:F7B031EC54B2CDBC41F2C7A4FFBAE7B8
                                                                                                                                                                                              SHA1:8B0B3DB744F9E1DDBD0784055DC365E96070F22B
                                                                                                                                                                                              SHA-256:4F77A354BA58C063A50533A2562D030F68EF6C09F3E28801B4036441525BAEE7
                                                                                                                                                                                              SHA-512:C69D4826A48415539EE3FEEB7DBBB1802966C0377F60B8C44F2ECC68BAC4ACC0A0414D2F3EB27EFDEA5213FDDC3EE3F059F834918770C2224A552C458211A4F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:4
                                                                                                                                                                                              Preview:.....Bh.[].I&.+FQ..7rr.<...Q..n.?j..wJ.....3...>.Nsa.7...e.gn..|N..O...cX..[..L]#.({....e...c.e.(Dpv_.. Z"BB..ad."^......h.....j.@.n.....I..^..1... ..@-A..k.r..Z...6S.2......]P\...b?..t....Q..e...[.....F=....&b{....%.i.d=`...k=..O.. P/....Ws$.T2......h.p.Vj.3........"...U...}<...)......=j.bU.Y.1i.4_I.EC...;U{A.eR...w'...O...,Hi.-....:...p.<.^.Wc....:.d......I..B..I.....;..A,^...,1......o....9.z.@%..`..C..-...l..N.. .\....... Ho4.g......V...Yx.dt;.....q.........HJ.2......V.3..6Zx.p.>\.I|$..W.0.u....QC.z...$.....5....B}.....O1.ou..?U...o....2..._*.u...Vb.E.WNf.F.gT.M.7R>ou.S....S5...U..( .I+.Y!...^(.y..S..U+..._..$.d[..L..........f..4..........#........(g...c.c.vRb...*....2......Iw.g.3..............*.t.{S.M..$.J.x>..Ap.O..!.;.&._.qR.......7W....vPV..D....k..-.F.'.c....*.../WD.=..Z..v....tww.....,.B..jqI......3....zz...0...3........L.......]....l..D.DE..i....V.$V..Y.Q.3_..rAJ,...a....S.^.g..N....|.v\....iP............R..?..%....F...V.'
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4530
                                                                                                                                                                                              Entropy (8bit):7.920900573543522
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1LBywcvJMA9cKnnb9Egl2ntOMTb9EDNdEXgPElnZcl:DywluPnb9plGdTAdZclnKl
                                                                                                                                                                                              MD5:B84E43F9A1B7AC7905C2F9743E1F11BA
                                                                                                                                                                                              SHA1:B2B9C8F2DC54C5F1A65DE94541D8B1AA0D00EC08
                                                                                                                                                                                              SHA-256:355366450C0EB1A51CE33E3D69F16B8C9524946852FFDE2E7C538E50181688AA
                                                                                                                                                                                              SHA-512:169F74D72DB04B426B32EB663CFC08B682FCF1AFA997053D2A91BA4A3EE2AB34DBFD06E446AD053E78C43A3969A62736FE050C91B3C0290ECD91D7A34DAC78B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/Velvet-Taco_v2.png.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........M.....ALPH......Fk...-1...kX.w.@pww..X)R...+ZR...]....]H..~........1.....g..{b....x./E..O..8....s.....Z..tPT{`....C.$.4i...rh..+D.B...o...l...g..:~f...............Jy..M...(.|.?..ID&.......?..#*.p......}ip..*.N.m...i...S{z.9~..}...M..7._.....9a...UZ.9a............ s.8s.*F...y....h\.p......O.9..b......@3q....K...nI:.k_.`r...F.A..k.m.(...1...Hy..G~.]T.n.@...S.o_!....y..."r5...}.U....K....6....T..%{ ...._^..]..A~.8S.]..rCk...$.C.........Dd*.S^....E..'M.g. .<..'a...g..X..L....KD.B....x.(%"..^Y...5.m..D$..*...&...,T.'..k.../D..|...G.m..B......r.o...Fk.=.E.#...O..Dd-.L.-T..M....?2@_E.B_.9F.....T"J..:..a.6.OD......x[D.....ZIm3PED..AG........D..JY.u..~i...h!"K._..@.."....e.4..E......j......8.........}.L.)0CDz......E&......).2@..Y...Z..E$.kD.1P.%..|."...i.)..o).<.E.......cDd.PU.......-..f...Hs.4Ik.YcE.B.."O.._...S...i..'.......+..".(.5..P.4^...Dd..O.....C.+.aW..%l..v@1m.o.......!r.|...D~.I#.n0VD...jc.-.N....w..~.."R.(...D.m#r...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2958
                                                                                                                                                                                              Entropy (8bit):4.703292730002049
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                                              MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                                              SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                                              SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                                              SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                              Entropy (8bit):5.323102826052106
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                              MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                              SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                              SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                              SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (29846)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):734411
                                                                                                                                                                                              Entropy (8bit):5.4969017675469285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:UPCb/uK47WUoWN/xQw99HMeaX4HqJ/lvGSQrfAgyxoEPueDWksc9jb6:c3WUoWN/x7MVGSQoueDWRc9f6
                                                                                                                                                                                              MD5:DC4C686CD7378E0842918FA57920072F
                                                                                                                                                                                              SHA1:B8E626B8B59B94A67D90BD645A26024EEC219F8A
                                                                                                                                                                                              SHA-256:B916D261E8ED67484CED41727F35935A6F6B3A3D034E4295D94F613B22CE7778
                                                                                                                                                                                              SHA-512:58C233BAE6A0F791433A9CA923256DF55EC92B12EBF1259B4655528AFA95E15094F47B7D71055EC9537A41A989E6F16D1901D7E51D96155720B5EE0F4923A8F0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3iWrA4/yk/l/en_US/4WdSRIjNz2uu8JM3ZxHZ_gXJuuZsGlrQdQLCHSqa7ykkXsIqAy0p-0gH6X7_0-thwd.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometVirtualCursorStatus",["UserAgent","cr:1345969","setTimeout"],(function(a,b,c,d,e,f,g){"use strict";var h=null,i=null;function j(){i||(i=window.addEventListener("blur",function(){h=null,k()}))}function k(){i&&(i.remove(),i=null)}function a(a){h=a.keyCode,j()}function d(a){h=null,k()}if(typeof window!=="undefined"&&window.document&&window.document.createElement){f=document.documentElement;if(f)if(f.addEventListener)f.addEventListener("keydown",a,!0),f.addEventListener("keyup",d,!0);else if(f.attachEvent){f=f.attachEvent;f("onkeydown",a);f("onkeyup",d)}}var l={getKeyDownCode:function(){return h},isKeyDown:function(){return!!h}},m=!1,n=!1,o=null,p=!1;function q(a){var b=new Set(),d=l.isKeyDown(),e=a.WEBKIT_FORCE_AT_MOUSE_DOWN,f=a.clientX,g=a.clientY,h=a.isTrusted,i=a.mozInputSource,j=a.offsetX,k=a.offsetY,o=a.webkitForce;f===0&&g===0&&j>=0&&k>=0&&n&&h&&i==null&&b.add("Chrome");m&&n&&!d&&o!=null&&o<e&&j===0&&k===0&&i==null&&b.add("Safari-edge");f===0&&g===0&&j<0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.937724483205562
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:BTU8zUaj8beI4FNWcrZzUIfNdqTI6QZIfl+xSqdliTnmaBB8r2CtSVr4r6:BTzL0eI49dzUIfNdqTRQZIfMxSalgmaD
                                                                                                                                                                                              MD5:5A3E550A15AA80614E01274FF50E8324
                                                                                                                                                                                              SHA1:DDFE39B25E679A43CF6BBA2A7539AFCB9AB3F464
                                                                                                                                                                                              SHA-256:04F5D2231579620B307D9D06F93115F88E7D7C91715128A60AFC3949AE121F69
                                                                                                                                                                                              SHA-512:01594FB2A71301DB6729FDF6499B068A8330F6769770845412E03C996B8C75A93B0C35A9A02089F47C75C8BD0DB5505FAC6CB008C0687A025B10836467CC8CAE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/freddys_shake_15.mp4:2f755a82773b3a:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free.%O]mdat..Lavc60.3.100.B+....B.....X.4.........kC>g...v4b.....U....Q.E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=25 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=32.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0......e..:......>N..p...L..Q.Qu......b1..G....''.`:.L...t..C....@)1.....hb....L...G....4.~..`8...Zb........ ...rrnN..p.........D.?..... %2.Z.U.D.7...b..''.`8...&{..... ../..`...1....1.&+''&.....L..Q.Qu.,A..\V#......p1..j..qFI.{....c..P.91.....hb....#{.991....993ri.rrrc...M...1L..rrrb......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.971924365124214
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:9Y8v3G1Ed3IqTYCSYN2sIMEy6cOd0fDhXoj6AG3DvID+sSTXBgW1TRaby1s1hep3:9bWe6DoNZJij6AGzgD+Neioby1Ge
                                                                                                                                                                                              MD5:0A8CBF95718653CADB0CB80A36BCD0DC
                                                                                                                                                                                              SHA1:0887540117F31340266999E1D0B80557BC60C4E8
                                                                                                                                                                                              SHA-256:31BBB8F03A1CF7B8DD4C574F82F4C9165FC5C541D8C2287E847588D8C858A16D
                                                                                                                                                                                              SHA-512:DBB163DD4DF41CB1EB0CC99C2F1F09DB6C148F3AC84608B9ACFC7A49AC18C01E5CCCB87EB935F66777DD79FCB1E136F7E72D3F196873897BE8E19E88ACF01424
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:e
                                                                                                                                                                                              Preview:.q...qy.}.M.(@..1...l$%..pod.H>..*#|2.....;c... g..u....~.u.(ei..tl...\.;l....}Q.^m..|!:)(.Y..tH..........)j...9..8.........{..V..".......(..K.o..n..f.s....".....Z...=P.G.L|U.V...I!.U...D..Y..6..........ec]..f...K./Q...t.....C..._.W..*+...Ft...-....S..u#f..../.U2.xS.`.-446...?.#.h..;...$..L..+|.&_..5....n0..w&..:Ty.K....Dq..:....*3p.W.....S.......hmlM.....a..............{XH.....4=...I....-k.....%.......M4..(..|..O..i=.\..j...Z.&YF5B....F.-/...*$.[..X....{.md.'...J.N.....6/..cU.N.Q2lw\.vk;.c.;...|..W.;.<.........z...>.O.b.|....u...x.[...Le.8P.W.d.#..;H..n......3..b..Y.Tuc"..|..'.RC.8..JT.e[L.#.....J2.C5...@.}|...|'..U...6..U.G.P.p.%.<K.93'........J...kU.v.. ..]YD%7..DP.t...6...ax..w....>....-.}r.2$.p..s.[._@9D+.?.>...@X..C...1kI/6.V..}z...Niq/...t.........^.*..*\.F...u..m....6L/..j8>9k....w.7....=q......l...J....:97-...!....l.^....UI.V+....f..@.....9..B.(.S{..Z...,a.Y..q.. i..[.(.....,.hn...J......j....69{...0........N..@8..J|.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1920, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):74438
                                                                                                                                                                                              Entropy (8bit):7.997168002866039
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:ESNgfKQHq5PD6NRyxlChKUbZ3JklXeezWyqNHiQ98utZDvE/JC0:EBfI5PD6HyxlClefqiutio0
                                                                                                                                                                                              MD5:0A7AC8D99B39906A36BE2F7785BAD0AA
                                                                                                                                                                                              SHA1:D32DB9E16B9F356C9D4BC2AC3AD41DF93075430B
                                                                                                                                                                                              SHA-256:1D2CE3F83FA734D559E22E1ED08BBADD31B5E6DF6312D35637A1BF95946C2367
                                                                                                                                                                                              SHA-512:8AD4AC6C9BE223D629D8F8F79C31C8FC0A637CC1A96390AA326AC4697ACB853092640124D108BFB23EF82D7EE7A3051EE49E6861CF1ABDD3D8824001CF9A143E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Lifestyle-79.jpg.webp
                                                                                                                                                                                              Preview:RIFF."..WEBPVP8 .".......*....>.H.J..&%&S....gno.D<,...y.U..q.\.......:2..._u.}._.[.../...?.....{..o.H.=O......-n..5.G..pv.).,hi.......~...?..........{.....m.....K.....?..../..D...{......O.Q9J........?.zr......?;t.......!.:....yD..!.`.a....AP?D.....e...O..7....4.iB.8[.....NO~o:}<.!..2.h...b.).-......BPY.=........"y....T.B..P....:...*..+...d..................le..gg......d]..Q....h&..u4.y..?..>%..z...1...g.{..N.)Dk....[.@G./.pG..)=1.KK.^0..!ydk}...n...{*..#~..*CV....0.......<oW.k..r._l....Q?S......?.......R..p.k;......;.^C..^m.l..;B........+..e.=..g.tP}.=...1J%....[.._.As..7..v...bU"k.S.........E.^.e..q../=.../.i.9.~e...c..c.N...a.G..Hh..wW2.1B..V..H.J1.+..;.:...V.. Io..q.y.!...m...4....7.j..\...Q.....3.....OOv..L;!...H..p.....d..()..L.;..k1....'....C..=....77.)6;.`a.j......sOk....R..f.....P1u.|...Z.8..& ......_\.?.4:..Z..nk....:\9............+.>..V...4."......m..<,w.)N.B:U.+.5ilpc*N.C[.].\.....*.gq\..$.V..(,[..w5..Z.-e*l.S.......].. .D..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.869533110858726
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:YjGsoBFFayzqAADSCXuMn9VnimfFqJRiHK8j/3E:oGsAFFzb4V+M9FimteUq+8
                                                                                                                                                                                              MD5:65B951C125ED55D658360F6B46712244
                                                                                                                                                                                              SHA1:5E09E5F8BF3C0E10E577C6BCD25843AD7BCB854E
                                                                                                                                                                                              SHA-256:30902C0C837AF9320592B321E5255EB4086C9E79680BD26C2B5AFDD252396033
                                                                                                                                                                                              SHA-512:E093D945439B4C2ADF6F8966C96EEE71BF47BE38D682C2193B72166710FA7366CF6F18D0DA786DAB17D946DBF73B8B594CE45E6E6BD589DB1BAF40592A222BCA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:b
                                                                                                                                                                                              Preview:.8....Y)7.....GGp.]..b...\..C..~ .....n......S....'Ug.........E...p..f....p.G...OM;..........G}h]...... .$p..x........+^..IO.`H....W..Y.....A.)Fw.....w.|...U....{JU.}S.......!...m...A@..N.f?.k...q...@....e.`..U3|.n.&.......&..m|.kZ..FN.`?k............r..E..$H*...K...n..3..xx...q5z...V...,...R..8,..{.d....I{.o.u{..n.^.....>.-...&...!_...C....{...G...?,9.........8.1$...8...dO........'U'.{.F.c3..n.|......A.'.N.S... @@c......[.o....R..9._._.b..R...g..r...+..s.D..L.H..&.@....;..H"...]........" ._i.]..V%Aa...?.......j..I"...!..F.w~.A.......K.'UE..$.?......G.....1N4...uO..n.m..'.~...m....@;8.l.....4z....E3...W....6$..Z..@..5.|UkZ.HB.+.[.V....EE..*n.[o.O..I?...;.o.L)Z..n.V+......!U.T..........CN.i..`.~&.+.t..Xp..x(.SY.o.8...D.@.....VAv.Uj8.*...z...RJ^."...........Tv..&G.........8H.v.'......q..{.s...E...TTf.o...Z.........".......<#..=.J....C..."..SL.~.......=E..K.b...o...R._w.....W.j...j...[....D..w..((_.......\Po...f.p.S.]{.kW^......~.....C..?..k..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5058
                                                                                                                                                                                              Entropy (8bit):7.438247737652762
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:X894v0OFuH/mSFC9YdjE9QZshrfBpV3RhWWZddddddCLGw+g0q28d2ZWKUV2j66W:sdjf9CacdjBhWWZddddddCp+g0QMZ7Uj
                                                                                                                                                                                              MD5:BCFBF0700EFA996A0A805E0B450E01F5
                                                                                                                                                                                              SHA1:9D380DB2FC231D48F32D67D4DD90DBD21D02AED1
                                                                                                                                                                                              SHA-256:10C7243E69401475E4CEC11E0CEB536C3A305AAFD899D0035FCD09E97AE76DD8
                                                                                                                                                                                              SHA-512:AB5221AC3A47DA4542CBC056684A91100016235682D4E6EA6C3158DCADE9D03E8D69E237601DBE288CBB869B46F28EC9C2A746D14C07637306995C86F6947173
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".............................................................................Q....*....*....?..`........P%.........@....c.]<.at...O.at...O.at...O.aY...`..~8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1599
                                                                                                                                                                                              Entropy (8bit):5.267838660635414
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                              MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                              SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                              SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                              SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5430
                                                                                                                                                                                              Entropy (8bit):2.6465732373896285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                              MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                              SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                              SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                              SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1455)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1678
                                                                                                                                                                                              Entropy (8bit):5.262743406159459
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iITgwrgWfwWPfHXWvgfFSfHNXFFj70xRnLMRWmtghq:Hg0LTfQgsfNVFj70x9gjgA
                                                                                                                                                                                              MD5:31FE4DA3567A16BFA8A1C0FA82AA4822
                                                                                                                                                                                              SHA1:3375B89C1568AD394F6BDB76F304F6CD04AF2D4B
                                                                                                                                                                                              SHA-256:75610E8D8A4102A38EBD25C47521D3AC9DA926542D6D25AA6234F5E7FB4FBDF6
                                                                                                                                                                                              SHA-512:70E5747F3BDAF33A039B037D2FC45BC87D640C9C4EDB144E875A647716EAB32ED59BA0FD6DB377AAE130DFB1B7EA77A5DA501468783A45D3FB86858EC00EC7ED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.TweetCoinDetails~b.c58a905a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.TweetCoinDetails~b"],{16411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(7896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null,ha
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43237
                                                                                                                                                                                              Entropy (8bit):5.680707641754852
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:5RWw2BBHWtPd0h3A4LWhNzrXNAtU9ArbM+AI99yNIE:5QBZWtmw4LqPXNIU9ArbMP
                                                                                                                                                                                              MD5:A20A57297296210AE55C26306436FCE5
                                                                                                                                                                                              SHA1:AF8363C369F8FD23868093CE0FF02C8D88C229C0
                                                                                                                                                                                              SHA-256:2DE52103B1FEEB037AF1757A1D10CB77A335258410AFF50F3CC4B93589357FDB
                                                                                                                                                                                              SHA-512:E0BD233E5F75ECCC4D5018E1F7A4650D13BDD84D4DDCBB1BF482CB35CC836B85CE146F0A2B41DEA578CECF05FB8E7A6C9B6F28DC79A81801A9898B700860020C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406859985467902
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APP:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcJ
                                                                                                                                                                                              MD5:EFDBEB2BB0AB3478CA4B8195ACBC82EE
                                                                                                                                                                                              SHA1:B3B3964F40BCAFB44C41F2573F80A25DC5CB5F38
                                                                                                                                                                                              SHA-256:57E1B74E0800132947AC472F2BE300C34493DD0FF940F6A38F368B8AC2F31810
                                                                                                                                                                                              SHA-512:3B1DD47595EEB996DFF617A1998F8127B723ED2C6D6B789401100666ED9AF9A7FB6B01953A364D35F0B2E3582127DBD532FF6606ACF216B3DA2381FBAB71A5DF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                              Entropy (8bit):5.079758958064134
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:oSmx3inqiAMXBZNDro6mScsRP+V1b0pmbkGnh/TTk3ZGpNFwkCYYn:oSg3yqiAWV3mI8b0JGhuEa
                                                                                                                                                                                              MD5:C6822DDEAAD09356ADBED94A03535570
                                                                                                                                                                                              SHA1:B7404056037FCEA0FC01910945EACF2D50F0E155
                                                                                                                                                                                              SHA-256:52FC0028005CBD43C43BDDD243AF686C6C03CB2490D16109AFD505D8CCD5522D
                                                                                                                                                                                              SHA-512:B0B5BD6820DB3DEEA5D14E580634956E8A0503486236E7F3C26805AB102FD83A72BAEA7320B6FE8F718FDF8745209EA18A1FBBAF8DF51A8E288DFB9EE70C970D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHoSFwnAFtBk7-_xrBIFDQqzETASBQ0o8SlJ?alt=proto
                                                                                                                                                                                              Preview:ClkKBw1ZDBoIGgAKDQ28ierQGgQIARgCIAEKEw2gRiGwGgQICRgBGgQIVhgCIAEKKg3OQUx6GgQITBgCKh0IClIZCg9AIS4jJCpfLT8mKy8lLCkQARj/////DwoiChMNCrMRMBoECAkYARoECFYYAiABCgsNKPEpSRoECEsYAg==
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6090)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6277
                                                                                                                                                                                              Entropy (8bit):5.309786768451611
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:BFLfcIdO/26yHqjsoTpzdziqRqN7luir3QW9CMn0vjjjU:77cDyaocirAs0vjjA
                                                                                                                                                                                              MD5:C8398EE881CED9AB9054699B8512962B
                                                                                                                                                                                              SHA1:70D359F6AA77E32FBEB1005731F60BA77354DF96
                                                                                                                                                                                              SHA-256:231B14BDEF60089B21A8E30A6B9B7716E3C280025C8544A8B35D7EA9AD5BDD5D
                                                                                                                                                                                              SHA-512:442D5BCA54A255368D56D7E7ABA3495B3D60C2ACF17121FB2B684FC57EFE4857C68D17E7D7F0EC124EA6C533FC8227EAA710B65C12DE86F4941D7EE4AE22DC2E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.a2e6b3aa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer"],{92462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>r});a(36728),a(6886),a(2784);var i=a(6556),l=a(55249),s=a(39466);const n={autoplayPrioritizationPolicy:a(17323).Qr,minimumVisibilityForAutoplay:.25};class r{constructor(e=n){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&this._updateInlinePlayerStat
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5915)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6043
                                                                                                                                                                                              Entropy (8bit):5.466971018891144
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:dcL8TYQ+zULtVTIStbhJvP0ysbEMNg+CEtYQ6glnlBgqR14gZ9qtA6:dcgTIze8Sh9IfNgBEtYDmlBf4Eqt1
                                                                                                                                                                                              MD5:15BD8C3F211B187FC3C24E4408621205
                                                                                                                                                                                              SHA1:F2D52BA08D84B38D264442C32B1E250557E5CAE5
                                                                                                                                                                                              SHA-256:0625B1AEC28FB22D217A3CE53579330C1CA18F1E38F96C70B9EDF80E634E8A9B
                                                                                                                                                                                              SHA-512:6FF0508F5EB0604D929052AA85E74EA251AE483D6C53479DA66E684BCD7D0C825EC864C870ED83131CDC1F20351E20455E25DCE51E15DD2B232AAE0B11F4D751
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.031f858a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","loader.AudioOnlyVideoPlayer"],{4361:(e,t,i)=>{i.r(t),i.d(t,{default:()=>L});var a=i(2784),n=i(25686),s=i(54044),l=i(73186),o=i(40312),r=i(52577),c=(i(6886),i(45184)),d=i.n(c),p=i(47636),m=i(29496),u=i(11731),h=i(82392);const g=({disabled:e,icon:t,isExpanded:i,label:n,link:s,onPress:l,testID:o})=>a.createElement(m.ZP,{accessibilityLabel:n,disabled:e,hoverLabel:{label:n},icon:i?void 0:t,link:s,onPress:l,size:"xLarge",testID:o,type:"brandFilled"},i?a.createElement(u.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(h.ZP,null,n)):null);var b=i(60673);const v=d().ee69d769({verb:""});class y extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scribe({component:"new_tweet_button",action:"click"})}}render(){const{composeOptions:e,isExpanded:t,testID:i}=this.props;return a.createElement(g,{icon:w,i
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7074
                                                                                                                                                                                              Entropy (8bit):7.945379375195244
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:hDqtlHDTOXulKqx1nweJlLr+Q9Z74gqyqYcl:wtlHDoulKKu2MQsgq1
                                                                                                                                                                                              MD5:C47BA79529819BEA6BF7FBBB65F75A1F
                                                                                                                                                                                              SHA1:F92462316626D9CCA033CC50ABD876867C960A9D
                                                                                                                                                                                              SHA-256:90589B93C1F602D53949814FF5A42F19B2CFC59BDA32D78C0B3CC159A05556D3
                                                                                                                                                                                              SHA-512:D22514249D6EDBB5E29E705EC5C9455695A2DC96EB94CDAD13A98569C06E397705BD3A7CE67EC9E02D2E242E6DA066FA3BD3D6DF16C72EF79B296DF29E93CC4D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/05/Acapulco_v2.png.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........M.....ALPH.........:%.}g.ah.N.[.....P..]..ne...V...[.....QJ..A.........8...y]{DL..............t.....=.$9...6..p{i.....Z..\R..t.(~....$e.......l.I.&...@.....T.N..:...0Q..U.K..|....r..;I.Z.);....o3s?.....o.;%'%...._....T....y......L%......+.....8..@L...o....}...ws....w.}{u.lB..M.*..'7U.u.........O.i'_.!......+;8z4.s...2.a1'.u.v.w.n;.lbDU...h..h.R........YN.........N.uO....].7.....K....]h#.....:......m~}..~E....S[:..U.E..Y........[3.=V.YV.......4q`...>...%.M|{l..3..%..w....&.7.:t......H...];&4w.#.M....u.R.Q..#....aD|.ZA.n...oHD*...uA-]..U.5...X. ../.>....`..O.......q.kB.l9...ZW....<......l.....&....9562,t./...$..GSS..Y>w..on.L......=.u..5..4HF..O..xe....?..lE.........?.}....O..^....'....S..@i..+.j=.AF.....4$..+...\.$.M.%...y..I...E...SM..k.z.....-ic@Zt.cz....&U.#.....9y.j^+..[...s..L.*#....cN.D.t%-....|....8.t.....'..zP.W.42556..V.*c..#}.\....X%#.*T.....U=....#%iWidbjb.GZ.34151R...jZ.b"...])&S(U...l.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.988482933355867
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:3OcyOg2l+BRAXWWdlABggRxWfy+uZjKaaMpl1bLK:ecyx3zWjKBufy+uZjNaF
                                                                                                                                                                                              MD5:6668E155531A86F6826DB364748E1CF4
                                                                                                                                                                                              SHA1:C89CE19A0C105CBDF807D7BF71254D274835B62C
                                                                                                                                                                                              SHA-256:425FA328FA0A95204D474DBE0A33E06436EAE7490F962DAF6510F92AE2023CB2
                                                                                                                                                                                              SHA-512:2AF9F67A9BB86F1593D4B5E0A47C6F1A5F44591F00C206DD86B88B479A921D594D083294FCB042F672327A8D7268462B65B1D07CF8AFAC3FECBF2FA170338332
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:8
                                                                                                                                                                                              Preview:cx....J.eP.......ui.`.Y.A._!..H%01r%.?.x.R..2.....}...C..W...b.x?4/.....`.Nh.4Zl.... .V.A.1zqt.c.X`...#D}.....i...P.........#z.8..m.....2.s.,=.!<.l|.v....ZX.PKf..).G..m......O...V.&....Q..P.....M.a......FO+..w.....v[.f.N..]..<...h...?.....p.>.at..vaJ.i}<..."f...v.....).......`...X...G..}.-...fsg.3ue.z:..d?.O.i.>I..Ko.|Z^..}.=.?.F..QK.r....1s..-a.7..z.Ez...../Q..m.P..).@.]...,...[..u9.t.<.O....U..M.-.iJ~...v...Bwu...8...[...d....[.Sw.......rD.y.O.>ZrR....c...!...'ZI.j........?....B.W....."....'WO"$dZ.....(..]&l..$s..e....*.Y....=.f.~.lD...x:.......t.&.5.+.#.d.+.....8...W.....X)j/.Y..5g..m......aR.e..7...-...0s6...Pl......r>1c..B....hI.N<......9..-j..%..).4(xeH.(......"V.<.....AV.......s.x.@...f.d.6..[..]...q.0...TM....`.V.j......v.DY..Y.9.g<C,.b......?y.5r.-p..A..}.j..m1...Y....<....&...fJ.xQ,<d|.{.n..:..yD...ggPtm.."}<].M..J./...L..b.a.Z..kQ..GVQ....8.....c[...C.r3..B}.^.2..!NF........}.:.%[].?h...o.i`..U:.+.&L..->..E..P.<-.7.z..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):149386
                                                                                                                                                                                              Entropy (8bit):7.979917101967277
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:IkxZsZoUhkPoYXkfG0mL/bxTd/5JT/xjCdsGFOGL+X+KNh2UfBc0nUuW:/jsC51XkexT/5JT/JCNFD0+EBBc0nUuW
                                                                                                                                                                                              MD5:10E8BFE0B452A951DDC40198CC131F07
                                                                                                                                                                                              SHA1:ECA76BF798BD09D6A4E19584C7662CD44B6650FE
                                                                                                                                                                                              SHA-256:709706058EF876B52294753CE7A4543031DEDE90A7C6928B4369022E1D748BC6
                                                                                                                                                                                              SHA-512:BE0A02E5DA5024DFF98CEA98EC51396CFF80E1EC63AB942C7D6BD5DEF46A587CD5D54A8EE96269C63FF91FEF57BFDE81D19DD60C9623BAD695FC7B60F37FFB72
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::..../....gemMTEU5d0Y... ......0.j...........p....:......ftypdash....iso6avc1mp41....moov...lmvhd......M...M...]..F..................................................@..................................(mvex... trex...........................+trak...\tkhd......M...M..........F..................................................@........h.....$edts....elst.........F..............mdia... mdhd......M...M...]..F..U......Ghdlr........vide............ISO Media file produced by Google Inc.....4minf...$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H...............................................2avcC.M@.....gM@..P....P...........<X.H...h. ....stts............stsc............stco............stsz................stss............vmhd................sidx..........]............%.................................s........(..............................5..................[..........Z........]...................i..........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3184)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3407
                                                                                                                                                                                              Entropy (8bit):5.103482387413591
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIBxNFjA4Rg3Lo7sh5rS9zGbz2OXiVpK397qXGbzH6Fg+GLABl5Nqh301q9LmFdZ:Z9A48++UW7hHOVl3E3uqRyd1tV
                                                                                                                                                                                              MD5:FFDEDB1C42FA76B23E0742CFF28E983C
                                                                                                                                                                                              SHA1:A782717BFBBC63C668BE32A38D23CA960E2BD031
                                                                                                                                                                                              SHA-256:DD0F2BD4E0A80401DC916A93176E0FD34FDAC2A8B48F5E5F094B833887710BF9
                                                                                                                                                                                              SHA-512:3CF42D4690CCE98730D7511F9978B9F0616BB94CBDD33C60F04EF60BBD7B91527D10752A9F325C86F2BC9520232625D9E8B3D7915F35DBBCB09565DB90F64008
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.HoverCard~loader.DashMenu~loader.SideNav~loader.AppModules~ondemand.Dropdown~l.acdb837a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.HoverCard~loader.DashMenu~loader.SideNav~loader.AppModules~ondemand.Dropdown~l"],{11731:(t,e,i)=>{i.d(e,{Z:()=>u});i(6886);var n=i(2784),a=i(40342),o=i(25686),s=i(40080);const r=Object.freeze({normal:100,long:250,longer:500}),h=Object.freeze({animate:"animate",static:"static",prep:"prep"}),p={height:"auto",opacity:1},m={height:0,opacity:0};class d extends n.Component{constructor(...t){super(...t),this.state={animateStage:h.static,animateProps:this.props.show&&!this.props.animateMount?p:m,renderChildren:this.props.children,componentHeight:0,props:{...this.props,show:!this.props.animateMount&&this.props.show}},this._transitionStart=({componentHeight:t})=>{const{props:{show:e,type:i}}=this.state,n="fade"===i;e?this.setState({animateProps:{height:n?"auto":0,opacity:0},animateStage:h.animate,componentHeight:t},this._requestNewFrame((()=>{this.setState({
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 845x475, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27174
                                                                                                                                                                                              Entropy (8bit):7.993506245350211
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:JzvOPl8HFa4rlf0q8PAsZhzEEND2jEsI7I:JDkSlasJ8PBT+HI7I
                                                                                                                                                                                              MD5:40F582F01FDE3F667047AF42C8354768
                                                                                                                                                                                              SHA1:64C0867C0E381C040C6C3C5386F67FB6917581AE
                                                                                                                                                                                              SHA-256:392C26DBD93CD86443B73A87384484100F21A721F4569A8AFC41C88DA84FA2D0
                                                                                                                                                                                              SHA-512:81EE4C416C13DEFC4D9DCB31E13D400B4A7763BCD6EAC5B8B2B9E3065A4FED59BB22AF40CE363F020F2349F8EEE4E0CA853DD33C071554932F33AEF74A8C33C3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/RoundTablePizza-RoyalRewards-Thumnb.jpg.webp
                                                                                                                                                                                              Preview:RIFF.j..WEBPVP8 .j...O...*M...>.B.J..&.$.....em.._.&........_\g...........*j..q..o...8.W}.T..."}/...S.w......KX.._4....x9.s.........V.......P..~..p.B=.Q1.. .K..f'..FD..cKG..M]..Ye....OP.~.s..y. .T7-s...T./..).X"81...wk..VyX.%...{8.'l~*=;\f.....Kv.n.$ZA......wQ,."..:...>.c..R.O.O..".NA..f..$."G"....E.A...[sS.).P.X}.{..N.?...E...A.^.hG.5.Y&..[..\."./i.&%..........y...#...A.F8..9...;I.KC....8q..!I..;....... .UW.?.Dky.....yT..6.*..tE.\.!..y.]...eE.H..._C..%...(J@.u....-.,...Q.|.58..=v...!1|..B<..Hc.n.......x.s.W.].....f.y.j9.K.......+..t+.L.v..)..m3.........X..o].h.*.....b....=.Z....`.w%..<..).l....Q..D0m..~=m..?O.4a?...v..g.\..5..1P..&M..VTefOA.....7...*.u...o...4..v`...7$...L..4.,..W.E......'vbU..}J...ug5...=a...!...x.....}MO...W.P;n...(......X...\..p...Qi7..CHs.......[.=.a..W.i2.'z......2..K5..MI.f..\'9...P..[g.9.ve.b@Z..o$.y..K. ,;}.t..^%.%...h.D..8.X........v..s}.g.F..V.>.....f.;..xg..I....84..b......./..hBbZ.m.....g..0.P...;Z...........Z|m.4U:.t.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240941
                                                                                                                                                                                              Entropy (8bit):4.40700829269068
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APD:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcN
                                                                                                                                                                                              MD5:53775158BD8DD2DEB0783B723082222A
                                                                                                                                                                                              SHA1:F4091C3D95CF2EC5FE05D7709E806A6782E6BC7D
                                                                                                                                                                                              SHA-256:2AD2402F51254DBFF4C4A29316D93C4D4BE7D09BB7F77AAFC415D4DF6CE72EEA
                                                                                                                                                                                              SHA-512:D5C578D89BF786B133B59AC18621D9F84806C8313D1643CBE732978587184896ABE97B3322AD608D504199F3713B354C6FD6CC4FCD22AB5A80BFFAAB02613CA4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):473
                                                                                                                                                                                              Entropy (8bit):5.054324932611013
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHdVA211eHHX0Y/+VoNXjzHcelcwRziGpC7R0e/M:2dX11eHHtWiNXjzHczwFiGub0
                                                                                                                                                                                              MD5:2D7C752D3FDAF43DDCFD84052E66CD33
                                                                                                                                                                                              SHA1:97B13C11A27C1E341641EB01FA4E9A62AE3FD3F1
                                                                                                                                                                                              SHA-256:9BA996C746337A88B8B35F63FEF8B6C08F18976FA24206BF76A7877AC8268F6A
                                                                                                                                                                                              SHA-512:448E4C0ED53CD7CD22CFF65AF0C55FED334B1BFAC202F7654C97C35142E0F0E51040B188475D3A8A00B014B6C64FB86858395FE874A88637E3F056E0E9212237
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="68.74" height="68.74" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 68.74 68.74">. <g>. <rect x=".96" y=".96" width="66.82" height="66.82" rx="3.56" ry="3.56" transform="translate(.08 -.08) rotate(.13)" fill="none" stroke="#fff" stroke-miterlimit="10" stroke-width="1.78"/>. <polygon points="51.89 34.41 36.45 43.28 21.01 52.15 21.05 34.34 21.09 16.53 36.49 25.47 51.89 34.41" fill="#fff"/>. </g>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6636
                                                                                                                                                                                              Entropy (8bit):7.875677121887175
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:FRfp+SBp9xbIsW692qYWlmw6Ue7TXTPWojuzPZqSv:3p+Gxct692pWoTXTPWoj4RqU
                                                                                                                                                                                              MD5:124106FDCA817986328B3587B72B47C8
                                                                                                                                                                                              SHA1:56B8E54B40D4A495A9A7BC366513995227E47682
                                                                                                                                                                                              SHA-256:22E8D245740BD1759D641A9008556F42B3EB39795ACAAC94E44C903E5E4B5E41
                                                                                                                                                                                              SHA-512:9CBD6200D4A073B06130F754DA863D12665C4D50FCB736C77CB376D9D296682EB0A7E90E124332582EF4BBFA2E0DF03D063B1FE8B56875523AC7A0E8CF7BC200
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-6/309446452_581797403608944_7949823125993956936_n.jpg?stp=c0.13.160.160a_dst-jpg_p160x160&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PLQqEDa7BbkAb52XfHl&_nc_ht=scontent-atl3-1.xx&oh=00_AfDZi_8Bu3IlEdpduwqR024HEYvJ9NqW5OJUSmEdQf4ypQ&oe=662D8D0E
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000670300007f060000f30600008e0700003f0c0000f51000006f110000fa1100009b120000ec190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................Rt5F.@$Q...@dc..I<..g.....D.P.....v;.=p'.I...~ .v..7$Y..a....\..9.t..%K.....i...i...eV.....J..cKF......w.8..(:|.*I ...:;&]8u........%8.X...].....u._..3.....%I$...Fd;...a.S=.W..A.....4...G..~]8u.......*I ...+..M..8..6Oz.j.=.L..e^}...V........>$.$...3..=...Dtn...D&..me....K7Q.......]..P'."c....|.8G.>k.~.[..Z....ni..,.<E.:.r.........KDLac..A_.C.x...Nk..p.}}<xO./ndg..........]O.-.QDOZ.6y...:..bi%e..Ux}..|..(.K6..._)/n...............................5.. !.."234#1$0%@A............T#G.F...(.G......<cF.........X.Dk..@..0.....h.;...j'..P$.+.m.d.q.s]...,..$......q}.......b.<w.>L]...I.B....k9.d.H
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                              Entropy (8bit):5.580622094395224
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                              MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                              SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                              SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                              SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):34560
                                                                                                                                                                                              Entropy (8bit):5.785748593472812
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                              MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                              SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                              SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                              SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):391
                                                                                                                                                                                              Entropy (8bit):5.088244571503162
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                                                                              MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                                                                              SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                                                                              SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                                                                              SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/5oas73nreunfgygkpe5iwmgrs
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240941
                                                                                                                                                                                              Entropy (8bit):4.407007058848044
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP0:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcq
                                                                                                                                                                                              MD5:B57C9193E99DB0A9DAE8D5264A66F8A8
                                                                                                                                                                                              SHA1:5D4356989729435ADC72DF07F2C34B1A5E075C44
                                                                                                                                                                                              SHA-256:D9D9B0F4E5D221ABE316DC8B51FDD2B04948D062025D67562CE1C1FD1185AD51
                                                                                                                                                                                              SHA-512:F3F30CABFF8D8BAB452FFF55F62E2A5B9A4F30D06BAF7ECB82EA892688AE8C186CC3E2FC5A0CD12F24D314552E5B441F2D2AB3607BEF81A29378F0A4389EB4B2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):271
                                                                                                                                                                                              Entropy (8bit):4.992981634433533
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3UYl4spGlXvSBRxtHkRIvldfpmeFrZSABM:t41nlVGAxtEqHPMABM
                                                                                                                                                                                              MD5:AF7993771376FA0B230F144691C050D8
                                                                                                                                                                                              SHA1:9F879DE462BAB62C2056FC31466AB166C2163A99
                                                                                                                                                                                              SHA-256:F62F59807AA3E6F35AD9DF34083C15C0F3D4484472B7BA94BA9067B79385290C
                                                                                                                                                                                              SHA-512:7E27C6C4DCD5B1A2CE2CDCBCBD4768A8111D733E7472DE64C65222B6CFABA76D3057804B45CD9CFFDDD7A5F67C590D208A2A26A0FB539920055F4E1BCAAFF493
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" aria-hidden="true" role="none" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2721
                                                                                                                                                                                              Entropy (8bit):4.629769308155434
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2kTNnq4XuEu8VWNk4f1v5rYi4O6mNU5BGlwVIbxlkkwmpn2B5+wD/:BTtgVrYRHmC/E6Ib8Wk5+2/
                                                                                                                                                                                              MD5:ECFA6F7D77DA7DDE7C2AD63721188FB8
                                                                                                                                                                                              SHA1:3F30D694CAF8DDBF98D4CD720CAD7FE6705461DE
                                                                                                                                                                                              SHA-256:A40EF94220192D445DCDD662392C4DEF2B31A5F305901FA4D5EB4A73F7EF9351
                                                                                                                                                                                              SHA-512:AD2FACABC8B4859CFB40F338962FD81635DC93D7381D5DB5E7D346568C4C33C70EE534E2488F279F5EDF9EFFC99E13BA6A74A28A6AF92364097D4A345DC0D2EE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg viewBox="0 0 56 14" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" fill="CurrentColor">. <g class="inbug" fill-rule="evenodd">. <path d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25" class="bug-text-color" fill="transparent" transform="translate(42.000000, 0.000000)"></path>. <path d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 4
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1263343
                                                                                                                                                                                              Entropy (8bit):4.465810018838591
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:EmDZXPcVmDZXPcVmDZXPcVmDZXPcJJhZk:VjjjqJhZk
                                                                                                                                                                                              MD5:3547FC1B5B631C36B7BCA5EC23078535
                                                                                                                                                                                              SHA1:522336094733CBEBC0A7EB1932552C611B6E764F
                                                                                                                                                                                              SHA-256:8AE5BA3AB9D2261914D4397B3934DC47346DD3647CE54AC7E5A04A02CD98F557
                                                                                                                                                                                              SHA-512:047AD4EDB2808DE11CAEA4C20D25F0A11F25C635FFA7F778BC96F274CB9968B8D56421D3F3B27AA04DEC1ED002D6E2F6A5D60B8C5A743EACEE89BF3651A40E95
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/dbx-studios/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>DBX Studios - We Are Dreambox</title><link rel="canonical" href="https://www.wearedreambox.com/dbx-studios/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" /><meta property="og:title" content="DBX Studios - We Are Dreambox
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.9833198176962314
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:XY5VwDYXRUVM6bXLuKeWvnwy+i7NpTi5JsXMAj:XGVrKVM6+96wjqMAj
                                                                                                                                                                                              MD5:3B0DC9E67225FF3E1E58952271DB1109
                                                                                                                                                                                              SHA1:FBC387553E1FA4037C2FA38F3B666D6B7D39151B
                                                                                                                                                                                              SHA-256:136664E5C481D09FFDFDBEFC7A8D6430A50334AEF4A91754DB563BC43E99FB1F
                                                                                                                                                                                              SHA-512:1F66A2E3ED255DC84DB747C36511DA4A639A7CD34E79E39154DD7EB06FC0C5903DA7C2CCB61DB96465FDDC17D331BE3EF1DE0CABE79F8774BD43B25C9D750965
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:8
                                                                                                                                                                                              Preview:P.0.B.1..~*=.U.....|..e...E.m...o.6.D<=3...yuX.....i`........&).........1......L.[....)Ns.l..K\....Ru..P.n.S........K.....C.r%..i.1..c....u.|.gs.E.sZP_.2[..:...#.....l....Q.|..w.......m3..."&'H...u.&,..Wd.]}.X..7..s.....d.I........ArD.3....R ..*......P .O.\.MD..n....#."..".....s.0U..F..fa...k"-....[m).q...,.=.....Q..Jk...)....&..i..........s...d..............]M.........._.^5.'.9,...S.+=..M.[.`<w.x.)`.t.....:.Z.2..^..R..>XC.8.......<~:B..o....%...1Xa..'6...^..".]L.$F+..P.f.....=..u.c......Z.sPJ....<....nDI..&G.*...Ja6.I.}\.0k[....K2z'&[l..Anb..1I$..,q.E.i.sYM.!-._....iNNl/....1G.A..\j..uB9....h.-)...+;W....F....X@."}......+1W.aYKE...^.k.....(.fr@...^..~}..."..J.....p..Pc.....!...#C...r......$.g...7.)..I....gi.P:3..H......2..Y..;...$.}.Y8...V...V.MG..B..@.a.G...u..E^P.&..:.p.>.......8...&D..o...E.:.w...xz...M.n...O.0.18.R.4w.......T..#C......V.4.6)#.....L6.z..WO\..|.r.#1.....i.....H.khA{a....Z.M..M...{.2.........{...@.C....(.!...J.9U..~....w=...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5058
                                                                                                                                                                                              Entropy (8bit):7.438247737652762
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:X894v0OFuH/mSFC9YdjE9QZshrfBpV3RhWWZddddddCLGw+g0q28d2ZWKUV2j66W:sdjf9CacdjBhWWZddddddCp+g0QMZ7Uj
                                                                                                                                                                                              MD5:BCFBF0700EFA996A0A805E0B450E01F5
                                                                                                                                                                                              SHA1:9D380DB2FC231D48F32D67D4DD90DBD21D02AED1
                                                                                                                                                                                              SHA-256:10C7243E69401475E4CEC11E0CEB536C3A305AAFD899D0035FCD09E97AE76DD8
                                                                                                                                                                                              SHA-512:AB5221AC3A47DA4542CBC056684A91100016235682D4E6EA6C3158DCADE9D03E8D69E237601DBE288CBB869B46F28EC9C2A746D14C07637306995C86F6947173
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://pbs.twimg.com/profile_images/1458500200633278465/FMm7kezV_200x200.jpg
                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".............................................................................Q....*....*....?..`........P%.........@....c.]<.at...O.at...O.at...O.aY...`..~8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.9449621465945315
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:FmCh1OUt0Bqsj/7ex0foFdfdq+F/QJhz7bn/pEUvt3TZDm67VanEKpDfTa:0Ch1OUt0ksj/7ex0gFdFxSJxREUvl1Df
                                                                                                                                                                                              MD5:DF1C866A9D9EE22C34172B0D64307361
                                                                                                                                                                                              SHA1:9EEF7F6361BF13CF6E47ACDF20BA5B075A5F72F5
                                                                                                                                                                                              SHA-256:BAAF0080446A7454329C9AFA033C3C61BEBAC8D4C6EB41824F7978DD6D6E76BE
                                                                                                                                                                                              SHA-512:F769E6B16C8CDF3826C4C36E7C7CC1123D396B03E79FB0AE9D177D6B296F263C32D900FAA7D0A9C2DE9B5E78AA6153B08B9DA3BCF7A6FA5D2B2DE5E35E1450B7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:1
                                                                                                                                                                                              Preview:.'..^..%.....Tjv.Z.L..k...s...w.G...n?...FZx.Z.......r.oh....U5.{s...ut.|...NO..<.P...o%.1.GW.b..W.7.$...5....0.&..... .....p.........Aowz.....|..Y&[.......B.}.`...1.(j.a.".|..TI3.. "Y.n...!.......#.....G.B..+..!...8[..B...F....4.....O...~......2..o.b......'>_.......B?V..$).ay..[....=.P....<.o..B...K..r.`6.~ "..5..........]. 8cp&{.J.+L.....0..t....[...._..'...O.W..~On+r.%..........\'nb...0l=.n[w~..u...*...v.d....B.D..c...V......fu...i.Y..$H.?`:r).[Zf./..'......{..5J.qa...W....U.{R.&.5.m.lL...@.....*.V00.ze.rR2...;..Z..qV........W....m...:.N[..>.bu...F).\Q...+..w...D....7...U.........W/m..B."-....$}..b..XM.&S..y..t1.l.D....7....p._/..u.U....*...If......2G...-c&gf37......f_....e.o....!....u........J.5......{..EaJc.a...)..d.U.d4.,.V..0u6.y...J..^2...<.?.I3.^.!...,;P.].W.].c;..Txl....]._.UK*d...g./..B..Uj.s..@...=.X.o../._p.M....Y..#....L.<."..v.1.......".t.$..%......3&.....HP......?...o..2k........n..r..#.{O..g.... .....T.kH...7..........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                              Entropy (8bit):4.9214558650382685
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHd119O/KYf3cDCHrsXOJ+VQVpJM8Lvnma/WKcmBt1OrpQgv7W:2dVOLfsmLLJ+VuJM2m/Kf1OrpY
                                                                                                                                                                                              MD5:39AB271DCDB6B6177C2E4D938B0B4889
                                                                                                                                                                                              SHA1:A0F9465D8232C7A452274682E37D7B1D734CADFC
                                                                                                                                                                                              SHA-256:2E1632DCE12FF15BCFEBD30E46A2DE8D7BB25CADCA016AE7A22E636A657BFA97
                                                                                                                                                                                              SHA-512:8D72D16B7659ED265B91BFE4326933EFB0CC4B864E701F48EC032410858CD57AAB5B433E9EA21C087727C8F63625BCB2FE79482FC3B2022173775249E459EFD5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.<svg width="481.8" height="509.6" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 481.8 509.6" style="enable-background:new 0 0 481.8 509.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M481.5,39.3l-14.2-36c0-0.2-0.1-0.5-0.2-0.7c-0.4-1-1.2-1.8-2.2-2.2c-1-0.4-2.1-0.5-3.1-0.1..c-0.3,0.1-0.5,0.2-0.7,0.4l-35.9,14.1c-2.1,0.8-3.1,3.1-2.3,5.2c0.6,1.6,2.1,2.5,3.7,2.5c0.5,0,1-0.1,1.5-0.3l27.3-10.7..c-40.3,96.3-89.8,182.2-147.1,255.5C257.1,332.4,199.8,387.3,138,430.1c-43.3,30-88.8,54.2-135.4,71.7c-2.1,0.8-3.1,3.1-2.3,5.2..c0.6,1.6,2.1,2.6,3.7,2.6c0.5,0,0.9-0.1,1.4-0.3c47.2-17.8,93.3-42.3,137.1-72.7c62.5-43.3,120.3-98.8,172-164.8..C372.5,198,422.4,111.3,463,14.1l11.1,28.1c0.6,1.6,2.1,2.5,3.7,2.5c0.5,0,1-0.1,1.5-0.3C481.3,43.7,482.3,41.4,481.5,39.3z"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4260)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):533162
                                                                                                                                                                                              Entropy (8bit):5.54991171085953
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:Tjquqabz8mutNU6KgJ90akdzpPk85//kXbvOHaXU7TzMjVVvjOP8tz89SukSS9II:Te5RF85//kXs7nMjVVrW9Sv/QTDU57
                                                                                                                                                                                              MD5:252F44B62082F655085B65622092A2AA
                                                                                                                                                                                              SHA1:5143622504B857AB0FD5EDD67C4C3F3DD2E0AC97
                                                                                                                                                                                              SHA-256:E74F096D804F4C063B07A8F9674B674F6FDC80AADDD0D7373D7155F5F030B362
                                                                                                                                                                                              SHA-512:A9ACB1597B68185475C33FB283BA0EC13B22B7D0A2C1B0D88FE8E232D8DA5BE3F760B38596CFB03314EAD6A8EA700FDC9B49D5A82BBF1550187930D0A82FEB48
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3imzX4/yi/l/en_US/-i7nDN8usxd.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometLogInHiddenInputs_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"value",storageKey:null}];return{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometLogInHiddenInputs_data",selections:[{alias:null,args:null,kind:"ScalarField",name:"prefill_contactpoint",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"prefill_source",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"idd_user_crypted_uid",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"locale",storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"lsd",plural:!1,selections:a,storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"jazoest",plural:!1,selections:a,storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"login_source
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2898)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13582
                                                                                                                                                                                              Entropy (8bit):5.363187671524075
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:UziUx/afAgms2SVo9opxjopPQaKEOINIbHfqy/OaRb28mgLjbt6f5:URpa4Oo9opxjopPQ0rNA/qy/OaF2ot4
                                                                                                                                                                                              MD5:28F16D12827898D9E6F84AFD320AA003
                                                                                                                                                                                              SHA1:50D6110A0533BA43B9F81828F7E6DEDC5C78EC23
                                                                                                                                                                                              SHA-256:6E3C9CD6C0C68ED7CBC9EE4A838D2FFD0B4C3CA1E71A6E9DF456CABD81127099
                                                                                                                                                                                              SHA-512:FBCA874F32A4505E7485B2FF3CD6D5D5748DC5B38F1FAE9095123DB3FDD88739414B8BC3F393C30CD08515F97633AA5AAE385121E3C0E0BF4BE909F2192E58B7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/VUTLakJZMEz.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometAboutAppSectionQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7460819603997427"}),null);.__d("ProfileCometAboutAppSectionQuery$Parameters",["CometUFIReactionsEnableShortName.relayprovider","ProfileCometAboutAppSectionQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ProfileCometAboutAppSectionQuery_facebookRelayOperation"),metadata:{},name:"ProfileCometAboutAppSectionQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__CometUFIReactionsEnableShortNamerelayprovider:b("CometUFIReactionsEnableShortName.relayprovider")}}};e.exports=a}),null);.__d("ProfileCometTopAppSectionQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7426837320737548"}),null);.__d("ProfileCometTopAppSectionQuery$Parameters",["CometUFIReactionsEnableShortName.relayprovider","ProfileCometTopAppSectionQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"u
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x778, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):73496
                                                                                                                                                                                              Entropy (8bit):7.99739631955826
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:f1OCnC9nJzSr614FIMrHO4umZt+A/oBZDjknrcUEliMKxRvo+GrY:oCC9JzSrm8vru49+CoBp2rfEkTu2
                                                                                                                                                                                              MD5:EE438700D8D905FCC5667C0FC61C91B4
                                                                                                                                                                                              SHA1:2A3D6243EF424BFB0700DFAA73343A1DA2971CE1
                                                                                                                                                                                              SHA-256:08D4268EDBCD6B710ACD8F79C2CA9824661E5855F1059AC2B26809173D5DF21A
                                                                                                                                                                                              SHA-512:D73D63E19F7ECDBD8F32129C49D92E1A6430E9F381215EF86986CC798C325F0569AEFD3526625767067A49A56CCB3A9420C3045C998255423D8F5CC696445E96
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2023/10/unique-img_1_v2.jpg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*....>.>.J+..%..,...emp...d.i.68...x.s...h.WC&%...[............b....{1....Mg'.|......).W....9.9....|...._..W._...~.............~..}._....f.u.......?..F.G...c...?..?...n..}....O...}..#..A.............=#t...o....................>..b..xa....{'...k_XS..5.......-.+e E\(gE..P.....q.RG.f....E.w..F..O..E.X..,..I.....}.}~.u....g%..I..e.3VE.(.6YC...9.........q.h%{rl...;.....V...U6/X.w.g....-..I@.y.........x.9....Ly.Fz..)z......FZ9+.....jw`.eM.f.I....4...@..t.z.W.L......v.C......k...G..?.....N!!.....e.InR..g.p..yb./.V`c.~..}.t5..3xd.vdV.Hg...I...e.mu......m;...a.L:.R?......gZ.t.l.9.9.f.HN....w..[.F..,v..E....t.Wj.g.{I.(...t5.g~.m...X..6.....t....G.+.p....i..7....f.kswJ-....>..j..P.....q.r...p.......J..c......D7h.T..%u..Ciw.Mn.?..$...`....5.......t..FJ.]m7...=....I...u..a:U6l..21..v.|.'}.q..\MJ.....O.b?...4...bS.D%...\*.[.V.e..U........W.\.,.G,...2S..m..V...\/.....o.j.bZ...I..Z.....o.....CLO.a.n....9e9..yR_..R..v.A....M...}a...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):329785
                                                                                                                                                                                              Entropy (8bit):4.533378865693969
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:WsTTPuL/PXuIFn18a3CThL+5PZ/f9GZS27uBf333XO/tZK36HiFbbR6Hkb0mvGAR:WsCdLFVgtZK36Hi/G8d
                                                                                                                                                                                              MD5:E77C6387725932600B0012B44F83421B
                                                                                                                                                                                              SHA1:E4763BFF7D2668911BC3470F73D479E37D4BF905
                                                                                                                                                                                              SHA-256:F366BB50612F6A9E7AF15403F6D4E71E983F6123A17288628E997EDD97C71203
                                                                                                                                                                                              SHA-512:28F27E9251872D4476EF476235FA3B991194636C2192FD16685AAB12D0D075811CA409314763F6D4067E7EDD72167A80458675C774A1BEEEF42C94F212DE0991
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<svg width="295.5" height="19.8" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 295.5 19.8" style="enable-background:new 0 0 295.5 19.8;" xml:space="preserve" preserveAspectRatio="none">..<style type="text/css">....st0{fill:#fff;}..</style>..<g>...<g>....<path class="st0" d="M69.8,4c-0.6,0-1,0-1.6,0c0.8,0-0.1,0-0.2,0h-1.1c0,0,0.5,0,0.7,0c-0.5,0-0.9,0-1.4,0c-0.8,0-1.5,0-2.4,0.....c-0.7,0-1,0-1.8,0c0,0-1.2,0-0.1,0c0,0-1.4,0-1.7,0c0,0,0.1,0,0.3,0c0,0-1.4,0-1.6,0h0.6c-0.1,0-0.7,0-1,0c0,0,0.4,0,0.1,0.....c0,0,0.1,0,0.3,0c-0.3,0-1.3,0-1.8,0h0.6c-0.4,0-0.3,0-0.2,0c-0.8,0-3.2,0-4.2,0.1c-0.6,0-2.8,0-2.3,0.1h-1.3c-0.1,0-0.3,0-0.5,0.....h-0.8h0.5h-2.5H47h-2l23.8-0.4l11.7,0l6.3-0.1l6.4-0.1c2.1,0,4.3-0.1,6.4-0.1l6.1-0.1l11.9-0.2c3.9-0.1,8-0.2,11.9-0.2.....c1.9,0,4-0.1,5.9-0.1c1.6,0,4.4,0,5.7-0.1c-0.9,0-5.9,0.1-6.3,0.1c0,0-0.4,0-0.9,0c-0.6,0-1.3,0-1.9,0h0.7c-0.5,0-3.7,0-4.2,0.1.....c0.1,0,0.3,0,0.4,0h
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                              Entropy (8bit):5.477559838650895
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iI+NQs2I+lVOz1sVUgZBAweIqJFgI+lVOz1sbQHSFNWmkNQ2:mQ9I+lMJgZ/qLgI+lMMQH2NCQ2
                                                                                                                                                                                              MD5:B237F557F31E8198D47DE7F1446B300B
                                                                                                                                                                                              SHA1:8A2FAF7AA52BB33A9B572B4EC80F039208969206
                                                                                                                                                                                              SHA-256:C50AAD126D88A9B91C6F935DB8A4D514841D1E4DA8D1C1967BB2A4A3F9A780A2
                                                                                                                                                                                              SHA-512:9E37F84FFEB0E49D9418B8E59839E37AC2EA4E0782DCBB2E192E624098CF3079CAE07AF291DB20DBF699D36ADE4B8A73175E9A1FB700CE207728E0894111EE69
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisA.979f34da.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisA"],{73624:(e,i,t)=>{t.r(i),t.d(i,{default:()=>r});var c=t(2784),s=t(90601),l=t(83427),a=t(73569);const o=(e={})=>{const{direction:i}=(0,l.Z)();return(0,s.Z)("svg",{...e,accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.accessibilityLabel,style:[a.Z.root,e.style],viewBox:"0 0 24 24",children:c.createElement("g",null,c.createElement("path",{d:"M23 3v14h-2V5H5V3h18zM10 17c1.1 0 2-1.34 2-3s-.9-3-2-3-2 1.34-2 3 .9 3 2 3zM1 7h18v14H1V7zm16 10c-1.1 0-2 .9-2 2h2v-2zm-2-8c0 1.1.9 2 2 2V9h-2zM3 11c1.1 0 2-.9 2-2H3v2zm0 4c2.21 0 4 1.79 4 4h6c0-2.21 1.79-4 4-4v-2c-2.21 0-4-1.79-4-4H7c0 2.21-1.79 4-4 4v2zm0 4h2c0-1.1-.9-2-2-2v2z"}))},{writingDirection:i})};o.metadata={width:24,height:24};const r=o},2669:(e,i,t)=>{t.r(i),t.d(i,{defa
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):503085
                                                                                                                                                                                              Entropy (8bit):7.913932117850614
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:jsi4RxVAdahAZhMXKRizj4raY6U1VFpWATfXNASjxr1L7ZWsr6B:jsi4RodYqhMaRinYD1HRA8LtDOB
                                                                                                                                                                                              MD5:6E8339A0A7965CF1829571DADC2C56B4
                                                                                                                                                                                              SHA1:5C60E123C52A041CDB2F0102309546FDCBF3C31C
                                                                                                                                                                                              SHA-256:C5830E2454DB6012CAD579B657158A0527CB883101EC2C3556E29E76D9648266
                                                                                                                                                                                              SHA-512:A03C90A955E00DF73DA51A02575D5AE815924307B1019D95AC778F04774A11CB7A7789B1B7502FB93404B7115182B48E7D6F2E608BEA0688F0769CD6BD43C7FA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-MP4-03.mp4:2f755a871e5bc2:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free...jmdat...Lavc58.134.100.B ...8...U....Q.E...H..,. .#..x264 - core 155 r2917 0a84d98 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=25 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=31.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0....f.e..:.`..@.@....&....H6.T4......Y.......AE... ...q...s. ..n~...|/...;IB.a*..........x@N4.8N4..8.....b@..?.....5.1.K..h.s:....P.....|.%....8...!.....ya.0......<?.. .C(.C.a\.q..&...<...G...mLz..m.....mjB#...!....~=R.......mNE....z..N=..i.Uk............1....:Q.d....u .0....h.E...<.......... .*...M<.b.:>.....<..!I-.....{..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2721
                                                                                                                                                                                              Entropy (8bit):4.629769308155434
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2kTNnq4XuEu8VWNk4f1v5rYi4O6mNU5BGlwVIbxlkkwmpn2B5+wD/:BTtgVrYRHmC/E6Ib8Wk5+2/
                                                                                                                                                                                              MD5:ECFA6F7D77DA7DDE7C2AD63721188FB8
                                                                                                                                                                                              SHA1:3F30D694CAF8DDBF98D4CD720CAD7FE6705461DE
                                                                                                                                                                                              SHA-256:A40EF94220192D445DCDD662392C4DEF2B31A5F305901FA4D5EB4A73F7EF9351
                                                                                                                                                                                              SHA-512:AD2FACABC8B4859CFB40F338962FD81635DC93D7381D5DB5E7D346568C4C33C70EE534E2488F279F5EDF9EFFC99E13BA6A74A28A6AF92364097D4A345DC0D2EE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8
                                                                                                                                                                                              Preview:<svg viewBox="0 0 56 14" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" fill="CurrentColor">. <g class="inbug" fill-rule="evenodd">. <path d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25" class="bug-text-color" fill="transparent" transform="translate(42.000000, 0.000000)"></path>. <path d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 4
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4745)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4968
                                                                                                                                                                                              Entropy (8bit):5.3220673307206
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:mzU+MIalGHRJdgpj6b4AauBO7xzH6ahqme7jHS9KO:S1MBGxzgpeb4juB24ahqme7jyf
                                                                                                                                                                                              MD5:83EED627309A3C20F141E64FD5756E19
                                                                                                                                                                                              SHA1:E36576FC7E83F046B72DDB1E3E8E597D02CA8EED
                                                                                                                                                                                              SHA-256:320E36A5B37B6E70BE8A894E837AB05C32507DAC504291B51F5293C254FB4D3A
                                                                                                                                                                                              SHA-512:2A19F9197EB8E7C72863409F39D11AE1124846BE9E1FAEB9F4F0B45C6A193104E4D07009D915874C4F443740525B494E5E22104024B85776B51E587D961C3F03
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.ca47dc2a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{72983:(e,t,s)=>{s.d(t,{Z:()=>h});var a=s(7896),n=s(2784),r=s(77799),o=s(68472),i=s(73186),l=s(45184),c=s.n(l),d=s(51405);const p=c().aa6e3300,u=({retryMessage:e,...t},s)=>{const i=r.Z.isOnline();return n.createElement(o.Z,(0,a.Z)({},t,{icon:i?void 0:n.createElement(d.default,{style:m.icon}),retryMessage:i?e:p}))},m=i.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=n.forwardRef(u)},84292:(e,t,s)=>{s.d(t,{Z:()=>B});s(6886);var a=s(2784),n=s(25686),r=s(45184),o=s.n(r),i=s(82392),l=s(29496),c=s(50829),d=s(54484),p=s(54044),u=s(71791),m=s(73206),h=s(73186);const f="confirmationSheetDialog",b=o().e23b20a0,g=o().bb5d8cd2;class w extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):285719
                                                                                                                                                                                              Entropy (8bit):5.4241391175254
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:8MJJXLARICz8wihHVTwjuSJCbqiBvEc7YJaZ/yUqPUmzN22g3caPVH5+4HhzkyUm:nLXLaICzLihZ2GyUgzOc7epP9f0U6i
                                                                                                                                                                                              MD5:B0FD89871634562B0AE719AC566AE259
                                                                                                                                                                                              SHA1:9201962EE9DC04510828C88D4FEEA2AD9A2A1E3C
                                                                                                                                                                                              SHA-256:F74C7F1FBD5718184C97CC20B95A5647504D1FF995B9DE66F6D9CCE2877C5662
                                                                                                                                                                                              SHA-512:36FCCE03556B3D8D73FD2EF2BC48802F9BAE82FDF321D6ECA76D80ADBD91B0437EE8023E2AC2CDECC457461B55F77B09D722CA7929D34CB52DA242090E2F2C76
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3/yl/r/5aCUIGMSc54.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("oz-player/shims/ozReportUnexpectedError",["oz-player/shims/www/ozReportUnexpectedErrorWWW"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("oz-player/shims/www/ozReportUnexpectedErrorWWW")}),98);.__d("oz-player/loggings/OzLoggingUtils",["oz-player/shims/ozReportUnexpectedError"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){a=a.getOperationLogger(b).start();try{return c(a)}catch(b){a.setError(b);throw b}finally{a.log()}}function b(a,b,d,e,f){e===void 0&&(e=function(){});f===void 0&&(f=function(){});var g=b.getOperationLogger(d).start();e(g);a.then(function(a){f(g),g.log()},function(a){f(g),g.setError(a),g.log()})["catch"](function(a){c("oz-player/shims/ozReportUnexpectedError")(a,d+" logger")})}g.executeOperationAndLog=a;g.monitorPromiseAndLogOperation=b}),98);.__d("oz-player/loggings/OzOperationLoggerBase",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.$52=new Map(),this.$1=a}var b=a.prototype;b.start=function(){var a=Dat
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.934971655357967
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:3mZVRjUjZGtIW6N2y3IP0Lz03UHQpBuHyHxqEoubTa2L/Y8:QVRfta/IP20gQpkHyHxboubTPLQ8
                                                                                                                                                                                              MD5:49CA093D9DBE207C14A430AEF9A8B961
                                                                                                                                                                                              SHA1:8A5A0FCEDE6CE14ACF79860CADE0FF58C56A1845
                                                                                                                                                                                              SHA-256:FB86AA2E3ECE458571F47B9122D9667ABDB72FF50ED06CFA2EFCAFA2A83B76A0
                                                                                                                                                                                              SHA-512:4328E135F075C6EEA68DF73F8A2533CAE2E1B0FF3C1CB1304A81A49E01773EAB38A009F12F36B044834084F8BB916A2362D284E6BF94A00AC54801E04B75E86F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_street_taco_pizza.mp4:2f755a824cfa44:4
                                                                                                                                                                                              Preview:........ )...w...*y.h....f..w..8.$.pp........}..-.i'U.........~...L. x$.x.(....<..._...s.......c..H.P.8U,.&....W...8)..G.......a...X..a(....`f..@+...A^.m'il...+..6....B./.............6..r.o............4..P........$.W...p..~k.B;..Yy5.9z.95..J.3ux.m...:.M.....5u...N..k..%.OZQq.........2U\.........b...K..$)6....+.`.....m..D..a....5.2.ck."...p#<..>...(..9...M..m.%.4....]......M......|.2...au..mB.f..9..~..0...5...{}4...."...N/......e... &.......jn7a.@....-..S,j6.......p..N.i.. .x.I.....I*L...?....+<..'............,g..,.E...!..J........!K..1?]...'...5n.n.a@..(E.....e.U.EYkM==:.`.!I.......N.%h<....d.l....`...!]..wi..[..n....3eZ.+.....)...{JN..B.y....k.F+.-.}^...%s._...Z.......U...W....9v....~jD...8W..Fzt..bo.*.. .AG6...x>;.-..o..:b.paW...D.....$v...O....Z`...8.A........'.)...*7....k.}~/?...s.=d..sV.......Vo......./P..x..w.....\V+h..W=..$.......vc.."......v...~.....Q...V\..\........7.........`.'uO.........6..R.].....W.c.L[.p.O....u.*.ga....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3654
                                                                                                                                                                                              Entropy (8bit):7.929794863313375
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                              MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                              SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                              SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                              SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7436
                                                                                                                                                                                              Entropy (8bit):7.875272290036891
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:SMjJ877nDFRCTOvlBoM66BMLcB4noEBovCkcK26bvE:JJkFYTEEhKMLcBdES6a/jE
                                                                                                                                                                                              MD5:E3EEDEE349FF42449996DC8118E3FF6D
                                                                                                                                                                                              SHA1:BA485BA1B0E06C0FAB919D88D5805C2A1DEAE752
                                                                                                                                                                                              SHA-256:9CAD1B5050AEC0E640DCCA8BEFBFD07BCF1F7AF517E9BBFC68727154B6937E71
                                                                                                                                                                                              SHA-512:17A1D204DC8904B7C2FAA62B30BAD87D8AA79D84071F9C6764CB8CD613F0AD75F291C4C63F367EAB5EA6F956208C4C316E8C5AE62FD0776E4960838FD87FCED5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-6/308863157_581797413608943_7464087235010555415_n.jpg?stp=c0.13.160.160a_dst-jpg_p160x160&_nc_cat=102&ccb=1-7&_nc_sid=5f2048&_nc_ohc=ok1096FU4zkAb7ARFmu&_nc_ht=scontent-atl3-2.xx&oh=00_AfDHlAhlEAHCFxitOQ_q8S6wYD4NjH6SJnUAwyyof56rrw&oe=662D95C5
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c010000b802000081050000ab050000f60500006d0b00005b120000d2120000061300004a1300000c1d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...........................................................................Hj2......p..q...S.!.....rN.W,.:..:...F...:G5..C.Q..N.:...FR.1.4."...Y..,.....&...7.87....e.QT.[..-3;.3..].W.8...*.....l.9..`K u.. '....LP.LI.2=..=..`.Z.]..u+...@.1's6.+M...........t.z..L.P.LI.R+..H=wc5. .v...Q.X...&$.C.f......Q.k'..c.....I.a.........3....8 ....(.......................... .!$"02@.#14...........T...q1..b`.)TO.....*ZVhZ.U.....#j..9iN...`.k..A.1...D...........f~.....1.+.......V...d..2.s-.5/^...i...;...y.~......a.+s..].......=Vfa7Q..?{..n.gm.V.Q......(.).]....{c..z...6pX+)..N.v.................#I...g.dEm..7m+,1.....2..$.\....6fl.....>MV].~F.q..F|. .....Z2.y.J.V@y-6&.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3693)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3830
                                                                                                                                                                                              Entropy (8bit):5.380581861448766
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:EQsTX/Bd3lQjymshUvhGI0Irbk4jKNxnWX7YJ14YxqmN+QP4xQd5lAH+dvcj7:EQ0X/X1QjHs+vEI08tsJbxFh56HB3
                                                                                                                                                                                              MD5:C54815A6EA644B8EB84C3BF4CD9F347A
                                                                                                                                                                                              SHA1:77D44A79B184804682EBB136C7E99D1BA044B709
                                                                                                                                                                                              SHA-256:2860C601D323315E397A2FC7B52524444BAFB49F4A95D626314DBB9D8D3A9CF1
                                                                                                                                                                                              SHA-512:7D7A3A1073A4772A8A1DB0266923F688053F2DCB4D6884EE162D3A92A10BDB7C2CB2B69F59806F152913EE5A8035F49D3EF2D3D94FBABB6EABDCA95F0ADE1D7A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.359a202a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{14770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(15830),r=i(78772),s=i(62104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},15933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});i(6886),i(85940);var a=i(2784),r=i(8443),s=i(73186),n=i(88796),d=i(45184),o=i.n(d),c=i(1206),l=i(63140),p=i(33252),m=i(48501),u=i(17651),h=i(23803),I=i(23335),f=i(78149),_=i(92160),g=(i(67694),i(24949)),M=i(13737),w=i(58955),Z=i(52612),b=i(24433),E=i(62854),S=i(14770);const y=e=>(0,S.Z)(e),v=[],x=(0,g.P1)(((e,t)=>y(t).selectEntries(e)),E.Z.createHydratedSelector,b.f1,((e,t,i)=>(0,M.Z)(e,(e=>{var a,r;if(e.type
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):449
                                                                                                                                                                                              Entropy (8bit):5.241004473252711
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                              MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                              SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                              SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                              SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):34325
                                                                                                                                                                                              Entropy (8bit):5.380901448345254
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:k8HJO54Mf0JGJeVzjOGzSJQS4fQAxVamw0hCOjoXpTmySn6I1fcCQX:k8afczSJQV10Pi3lhW
                                                                                                                                                                                              MD5:CB6DB4A8398F5EB3FC0879505B642F6A
                                                                                                                                                                                              SHA1:E5453367B621275E6E2E801E14C1D7EA50E57014
                                                                                                                                                                                              SHA-256:29B5CDA946D2A41A2E3CAC92D94132D43D0FCD0A3B6B3B587FE70D377A62E387
                                                                                                                                                                                              SHA-512:A530F4AD31E410FEA10CEAE7ADEB3E4421778C9C016B9D12B333EEDAB425D560C85567500A195DEB980F5F6EDF29E7A0EF98453CA59BC7AE38DD2508CAD01B69
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/1a390536/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var Atb=function(a,b){a.fb("onAutonavCoundownStarted",b)},i6=function(a,b,c){g.uv(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Wg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.vS&&(b.lengthText?(e=b.lengthText||null,f=b.Dw||null):b.lengthSeconds&&(e=g.AG(b.lengthSeconds),f=g.AG(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.aTa(d).type;var l=b instanceof g.vS?b.isLivePlayback:null,m=b instanceof g.vS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.JJ("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Kk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.us};b instanceof g.uS&&(c.playlist_length=b.playlistLength);a.update(c)},j6
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406864569379823
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP9:VdmDZXPcVmDZXPcVmDZXPcVmDZXPc3
                                                                                                                                                                                              MD5:4CFDD8A84D838A51FE7910326279F41A
                                                                                                                                                                                              SHA1:78E03447E5381186FD50DE0DF6D4244B5FFC6EDD
                                                                                                                                                                                              SHA-256:F53FE50274261C3D41E7F0D731DF5BA83F949E034D9D5A20AA7B872B935A8825
                                                                                                                                                                                              SHA-512:704D0F3318D7858ED3C362416BAD3BF5D4A3A49B9BC271BCEC929A038B5D22198DC172375D71D0B72996425632593B3F1B776643E37C35975FD7606816CBD815
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.8502862490222745
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:UvRdshz+HdlQ/e9fLASDXDY54IUFw8A10qNUqd:Idwz8lQ/oT9DXDY54Pw8A6Ze
                                                                                                                                                                                              MD5:737D50F40F929E194CB00DE6D1FA3A21
                                                                                                                                                                                              SHA1:49236F02D41461C9F33A6B00982E7C5779EB2116
                                                                                                                                                                                              SHA-256:4D4E3F98699474876FC9B76D938CC4100A82BE382C9C8BCC4CD84588374CF9E4
                                                                                                                                                                                              SHA-512:0608F89FBBD807DEE9C20420E54815370F2F78EBAEB817F8FA239E9FBAFF3D08711CC61607EF6492368EDA59D73B3B1B29991C5589661DF834390752DB4E47E0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-02.mp4:2f755a87cb4cc4:0
                                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....c...c...._.....................................................@..................................Wtrak...\tkhd.....c...c............~@................................................@..............$edts....elst..........~@............mdia... mdhd.....c...c.................Dhdlr........soun............#Mainconcept MP4 Sound Media Handler...cminf....smhd...........3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@..........&...........stts....................sdtp....................................................................................................................................................................................................pstsc...................................................>........................................................stsz.............................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.9659114567966505
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:lydEjX8dX4E/c/jQ9Vy54T8gjgyCa4lK4fXKlFVa0b:kqXUIPs9SWgypYKRj
                                                                                                                                                                                              MD5:2F2EFF4A1023122868E2D7BE21AE3D8F
                                                                                                                                                                                              SHA1:3C9D1165889817D8B188E6F00E5C0550B6F5F0DB
                                                                                                                                                                                              SHA-256:5AE99E403E654E97CAAC8DBE3A9D50FC0F661698D3DE7BE9E21A9BE468AE96F0
                                                                                                                                                                                              SHA-512:0BBC88182293567A7C2BF8ED4CAB042FAAD8CB04DCBB3291A88F6C4BF0B5AA9CA77AF45522E0A5311DC068F84DDA8B5E02794068DF11963F979C9605240F2605
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..Lavc60.3.100.BT......%.....*...|H..$..|J...E.@.b..|}g......R..N{...._......?R..Q.AAN. m..5..y...n..s.....$RaL....)..j9`.$W......l.U....W:...<....N.*.....c.e.k-....D,....t,...M7O)*..)..w.......! ...z.{.hm..1.._#/=..ui......{q.J......7.~...%...JDa.H1..{..F .P`#o....U....Q.E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=25 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0....Eve..:.`............m.i.,....H.,:@9a..,:`..t....9~ ...t ........0.2.....$=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4689)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4823
                                                                                                                                                                                              Entropy (8bit):5.298973895298312
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:EoH+6QlVMymFk0Xy87+hj+vdaA95FMJNdpyNl8DGtQyZZkT/gHOW:ExyymFk0XL+jIP9bQJM8T/8T
                                                                                                                                                                                              MD5:F5A0143F4AA079B0CF65ABB29A9ECA0B
                                                                                                                                                                                              SHA1:051180762F224D360FF168E26401D84EE0103393
                                                                                                                                                                                              SHA-256:344D3D7ADFE434FF0E742DD4E16516D1E2C2EA084543F3801429010359CC7C43
                                                                                                                                                                                              SHA-512:95D096E715E4BFDA870F839AB04D2E71E8919B067D8F48401D682D90BAEAEA02A1B237F313302037CCFFB7BD0547A47144ADAD13244B9551ACF9C12519D0DCFD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.c18477ba.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill","icons/IconArrowUp-js"],{23508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(2784),n=r(25686),l=r(6555),i=r(49650),s=r(82392),c=r(37800),o=r(79866),u=r(11839),d=r(73186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=o.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{accessibilityH
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (55130)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):55353
                                                                                                                                                                                              Entropy (8bit):5.480753654533614
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:Lpr0txaMNWbukN1lZkVN8lUkd8lzb+vckxqiQjG+slvuNbm3HGJpTg+0lq9iUEwE:KtXyX8iQJpfc4ZpZDB5+JeM
                                                                                                                                                                                              MD5:168EAF24E485A59799E7F7C3456297C3
                                                                                                                                                                                              SHA1:56AB1230B706852E0C1D03FB34B325879FBBFD16
                                                                                                                                                                                              SHA-256:0BAD463AAD20E90AFAC7B192CC1519D2DA1022B485FD67A827A3D48DA089DB6D
                                                                                                                                                                                              SHA-512:5E1195447D5F3965958A9C82EA0C2BBB753C64B7176DCFE1D45D9D86D1430BF3BCCD44C97FF119A0E6B39C2B8F94860421F284B1E247679812397326AE6E69D0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.30d39e3a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{8893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},17492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},45610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>H,O9:()=>V,ZP:()=>$,vK:()=>q});var a=i(45184),s=i.n(a),n=i(521),r=i(17824),o=i(31862),l=i(5255),d=i(455);const u=s().b8098028,c=s().b36f4170,h=s().hab3781e,m=s().f6c4fb02,p=s().g0af3dd2,g=s().b8c8b0be,_=s().ica6d718,f=s().b28d44f7({limit:15}),y=s().i1db7d13,w=s().baac0ed7,S=y({limit:512}),v=s().
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (911)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1418
                                                                                                                                                                                              Entropy (8bit):5.377891538560955
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:iWGKfWGE5jvNF2spYiNJXWMxQBq2IvoBTh6uKoN6uG8X7zuNnQX460XtXpT5ILYf:iIKNF2s5XWRI2IvWhTKGTG8X7zuNnQXs
                                                                                                                                                                                              MD5:5B23FFECC31AF9069359AD1CA321EB93
                                                                                                                                                                                              SHA1:38ABCF713AC11398037AFA19FD0B743502EDAD7B
                                                                                                                                                                                              SHA-256:44A76A40E290A4CE043B5FB5B98F66384C75190E7FEC57FE33C8C3789D123788
                                                                                                                                                                                              SHA-512:26FBDBA410664AAE04CFF06F7980A7766603668E426D2DF30A61546E73223EB289F097CE8EFD629614A10B45538646261096722FE8A2BC1F835357D02FD2E59A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.Account~bundl.49f07aba.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.Account~bundl"],{37320:e=>{./*.object-assign.(c) Sindre Sorhus.@license MIT.*/.var r=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;if("0123456789"!==Object.getOwnPropertyNames(r).map((function(e){return r[e]})).join(""))return!1;var n={};return"abcdefghijklmnopqrst".split("").forEach((function(e){n[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},n)).join("")}catch(e){return!1}}()?Object.assign:function(e,o){for(var a,c,i=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");retu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240941
                                                                                                                                                                                              Entropy (8bit):4.4070085047984255
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APA:VdmDZXPcVmDZXPcVmDZXPcVmDZXPci
                                                                                                                                                                                              MD5:99DEC2DB0CC9B7A5E4A3D67513D780CD
                                                                                                                                                                                              SHA1:0141CBF2BDB1F4BEA2A52CCFEA8954B6535F827A
                                                                                                                                                                                              SHA-256:BF2661E25A6D570175842E7E50491BFF984F4E0E2B421891A7DE2605FDDD77EA
                                                                                                                                                                                              SHA-512:60C999D73A7D21296B8957ACDB75ED5292D8934C5FC20CF2D87C54FD4E1B9C2163F30777A78AD7F63C3950AD124BEE83EF7C2ED5EB0778BB3C20E080EFC51237
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (15560)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15783
                                                                                                                                                                                              Entropy (8bit):5.395610785322069
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ZQvO97IPAvQ1q342HKJ7WC8hOChlp8dRfk7xEBQE6I:ZQ2lPvQ1q342qJyC8hphlWRfk7xEBQEX
                                                                                                                                                                                              MD5:11AAC7CDA3DC71CA4D1B7E237D01C8F1
                                                                                                                                                                                              SHA1:77F8F264F0D4747BC49F09081BB16020F84F8CCC
                                                                                                                                                                                              SHA-256:2CCDC9385BAED53AC55AF7D2566C0883434C2C245CB73F56701F0DF24E7C889F
                                                                                                                                                                                              SHA-512:092B2C4E12A7398DF192D2200F3B4B177A776F5F589BF46B1D2407679ACEA1AB31391844738317E6B0A5DD844D62E63CD59744965CE00D701AB30620DEE0FF94
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle.1582bdea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle","icons/IconDraggable-js"],{23564:(e,t,i)=>{i.d(t,{Z:()=>G});var s=i(7896),o=i(2784),n=i(25686),a=i(8443),r=i(45184),h=i.n(r),l=i(23637),c=i(85496),d=i(26770),p=i(42885),u=i(44477),m=i(6149),g=i(29496),v=i(73487),_=i(8080),y=i(50329),f=i(73186),b=i(86765);const w=f.default.create((e=>({mask:{backgroundColor:"transparent",borderWidth:e.spaces.space4,borderColor:e.colors.primary,boxShadow:`0 0 0 9999px ${e.colors.activeFaintGray}`},circle:{borderRadius:e.borderRadii.infinite}}))),S=({circle:e,height:t,width:i})=>o.createElement(n.Z,{pointerEvents:"none",style:[w.mask,{width:i,height:t},e&&w.circle]});var C=i(52661),M=i(27931);class E extends o.Component{constructor(e){super(e),this._previousTouchDistance=0,this._previousPositionX=0,this._previousPositionY=0,this._centerPos
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):130991
                                                                                                                                                                                              Entropy (8bit):5.096498947870095
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:Lk5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfMu:Lablic1rU6fJGjQ6hkefClYsIwC
                                                                                                                                                                                              MD5:F486BD5743FF12CAF69BB9FD5B7E1CBE
                                                                                                                                                                                              SHA1:E28909105CD5B69B8A42FA413314FD342830C52B
                                                                                                                                                                                              SHA-256:18519B94BD9139E48D695C6C8B9938D63C1478EB67CA98543D9B27D5A7BFBDB8
                                                                                                                                                                                              SHA-512:C106CFBBBAC625ECCEC9A5EF46E154AD5D8DF3ECEEC8C1D5E12F9F8AD3710838074AA770005A19C9D850FEEA36CC372A126207F5AFBCCC2DAD2DD1530F76E8DF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iQbs4/ya/l/en_US/AgKumEiNrse.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometImageFromIXValueRelayWrapper_sprite",selections:[{alias:null,args:null,kind:"ScalarField",name:"sprited",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_map_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"preloading_spi",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"w",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"h",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"p",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sz",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"spi",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",na
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406863744071634
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP+:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcc
                                                                                                                                                                                              MD5:B695C46ACD56D1651E8390DF341A4C5F
                                                                                                                                                                                              SHA1:40ECDA7B054E18E6407C393669E276C1EA36AE4B
                                                                                                                                                                                              SHA-256:6BAEE0FA23E5FDB1858FF071FE9B48D314C79517CFC8FD6C48F6DC0954948F74
                                                                                                                                                                                              SHA-512:DC17163AEB237B09CF3C2D0B05A17BB9DD63EF68FEC4E3B6442830C826B508363D8FCD3FF67EC89822F78A125D447AA76770AFA9DA99AC2CCD359A3E8BF14572
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65265), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):435447
                                                                                                                                                                                              Entropy (8bit):5.189565551638931
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:a2iPRTFeY5vqGel/qncYVxXBS7myx1DmiUQ27ZGy3ecz3x/8HoBDqwxc0wVhXRom:G7wdLx1Dm827ZGy3LdS5WccHJMF6XCz
                                                                                                                                                                                              MD5:8E5A498A9EB55D9CAFDBDCDAB58030BF
                                                                                                                                                                                              SHA1:427F02E7EE6D21CA176D33423AD38EF9CBA824F5
                                                                                                                                                                                              SHA-256:01D46C02AEA863356A95C5BF9E8190DEA791D70B0807E92EEFD1CC1964DE9E05
                                                                                                                                                                                              SHA-512:ACA5B443B180E17CE8DA35809B1B4444A4CA1669A5906700B3C251D984DC63ED1D9235CF9E75FAA88234948A7BEC399CD5F8394A7A22A27125115AEF61D63B2C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.cec87c2a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{17346:(e,t,o)=>{var a=o(79404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,20747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts. P
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                              Entropy (8bit):1.5219280948873621
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U8n:U8n
                                                                                                                                                                                              MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                              SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                              SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                              SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://p.typekit.net/p.css?s=1&k=jry8pmk&ht=tk&f=28977.28991&a=84244448&app=typekit&e=css
                                                                                                                                                                                              Preview:/**/.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8224
                                                                                                                                                                                              Entropy (8bit):7.959111295470067
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:C4HdQtL7ZaiWhID3sdrtl3BXbG0UKy1iIVCf8dntKPg:C49Iai7D3s1tlfgIUptag
                                                                                                                                                                                              MD5:B11F6757144C1E25B06142F5823BB4EA
                                                                                                                                                                                              SHA1:5EB30E810D34EC4AB18E7409D2839BEBFD69C78F
                                                                                                                                                                                              SHA-256:EB5BF45860D68A0DEEDCFCB14FEF9F4ACBC2A146829D3AFE600C8A7BDD833CC1
                                                                                                                                                                                              SHA-512:659ACD47A1AD1445997541EC2E3E60C658874B6DBC6B9314DE02A8701F223AA89C60435528215ADF2CE5555E6D3D4C4221AC915AF23648D34D32DDA9E5B58E77
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Round-TAble.png.webp
                                                                                                                                                                                              Preview:RIFF. ..WEBPVP8X..............ALPH.............. ...9'@...:ww..=.....2w...ntm....X....s...y...y......`.$I......W$"...!"!..q.b..5..$.{z..-.E(...<............x.$f#..5.g..{.{.-2&&.DEE.^...5...`.B..a.$..f...\.........).a.q.2.>.Q...Y.yy.y.'.:/W.Wz.....'..:.\......:/..-)..hI..6...)2!.f.n....^.5[O.ql.<..A...#..^5K....:X.?..6.Y..tz...w..........#..!.DS..=.l.H5.....:26aq.....rJ..h...>p.....]l.H6...._....h.H....vU.P....~_-.l..#.u.M.'~.....Z.k.T..ilo..s:#bcc.....{?....q...X.v?.cfwM.^bF...o;Pm.....d]]].p..N..lh..DD.%&&&......].>........O.....&L2.f..........Yz....'j...k....s.47...,Q.u../.`.1Bt..~^..j7.(.!..s...O.8.........~c)*s=..}C...|...s^Wu.F.Z....0.c.......n......x.$."....].q.k......8./...............d..T.q...9.@..B...+K..J..............Q.|.U.<.....Z.F/... .........3..T../....2...]...c.. LX...rQ'...............q.a..B...z...\....-..z..\D...EbO..c5..-.'s_M.].m.L.9.r."...0....D.Qs'.=.b`'2D...~..*)9...p.]......$1.BQB.B[l...$Q.....?...]]....,.i...).
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):274
                                                                                                                                                                                              Entropy (8bit):5.1141704609456395
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                                                                              MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                                                                              SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                                                                              SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                                                                              SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2546
                                                                                                                                                                                              Entropy (8bit):7.8774873319164245
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:JbpMNbTVi2jWV5xBy1QSK2ehDXX5+FI/r/KLTA3Itqbp0MRCXyg7:J9CVi2iV5xcjqDXXkFIG/AIsZRm97
                                                                                                                                                                                              MD5:5A92CDC10E68F5454E3F38A2327D6923
                                                                                                                                                                                              SHA1:5D2E4809B29D497EF0AE8E4F34CB3C56916974AE
                                                                                                                                                                                              SHA-256:D176CE67CADA80C5056BC2383474EE516ADCEAC3823989092B9DC448CF0A7953
                                                                                                                                                                                              SHA-512:359C789B685C1EAE0A10AE89DD85503877E84847710F31C22C7A19C6B23C818C1FBF0302AFE2FECE8E628020C55AF0FA9D4586EFA5E1A7EFF764E70C194B7289
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/JInya.png.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............ALPH-.....Fm.".y....Eq.v.uo......uwwII..%...j..O.]qb%.....w..._="&....2....oq.l.j.J..O8;m..L.$.Jm...SB...|.V.P....G8...{HT.*....(.<..W..!.H.P..E..E...^.H........?..SgN.tb.`.X..a..b.....x.W.t..n.&..J$~......Z...4;R........1.e....<..M.<".A.~RO.d}k>.B.#%.2Y....a......3..R...Z)q/1...g@v..u.De;.....H...`>.L/*..e.g$.".8H.7 ..WX.......39.D.2!;s..R...4..w..m.......z.%.JPh[)P.3....L.J.0N.B..!.r....l............h....`.VT*.... XH....E..T}Q..r...g...`.Va.7=l....GQ>......sJ.]..l..J.p..0..L...b.....i..X.J.*.u..O7#.....D.......].C.!..SX.O.....Y...Zr....D...y..(p../.....L.),.......5..7%.25.2...U.......kH0_......{;..>]gJ0^#*.........1..E.........M..iDe.\N..|+2&..Q....>e}..1.l....v..-..6qpx..lbWr.7..c'..Q...ne.U....h.qp.>T..E$.5k.]..hN..O.Mi...}....(s.w..2_.'.;x.(n+.Y."*....T...Y?....T.E.>.K....8.Me.$#...9U.~.D..a.7.M.E.bg.`.o...DD.....7VG....R$..~..sX.f(^.T.UT.t.I>..e.o...+.k.......x..$..:....QE."..d....]h).g.....j../I".....l.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x940, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):635682
                                                                                                                                                                                              Entropy (8bit):7.9712214829570405
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:ClSMwENMPlK5E8Bqhv/kRufdh257S7Dt1pW85PjCVrKD:ClKEWPjYRT7O5CdKD
                                                                                                                                                                                              MD5:42B9FD73F66D1F7F4ABF7AA4ABCC2B9B
                                                                                                                                                                                              SHA1:996325ADF8C2E6A5BE6CD9FB2B6418C94B557CE3
                                                                                                                                                                                              SHA-256:9CD83050FDEB677F429976E0BBCD16C8AB82E64A8CF5D4EC8919D655D24B1313
                                                                                                                                                                                              SHA-512:D4A92216A199C56636996DB70B3532B1BC6CD215FA9C0150D52C3DDB6E8F1C40032E660F66F29DBCDD05AA6AA0507CB3F1AA444A599B0BD8363000359C2DE97C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-01.jpg
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......d.....vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0A0F8FA6AAD011ECAF41EECD9BC7E4EA" xmpMM:DocumentID="xmp.did:601D503AAED311ECA9F3BB48F1A6AA78" xmpMM:InstanceID="xmp.iid:601D5039AED311ECA9F3BB48F1A6AA78" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc75d4ea-2451-024c-86da-6f2187cba743" stRef:documentID="xmp.did:0A0F8FA6AAD011ECAF41EECD9BC7E4EA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................[..U........ .........................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4343)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4502
                                                                                                                                                                                              Entropy (8bit):5.323886799225987
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:aBvQHoHwKArO1GNG4E3yJ3xmNGKAVeIuiypwy8sItTsDWoH:aBvQLXs7GKgeNiyW98H
                                                                                                                                                                                              MD5:A23C0467A8CBC2EE3EDFBFB144CEEA1C
                                                                                                                                                                                              SHA1:BC9C5C6D38390518C9D7EC0CDD1056D01D953936
                                                                                                                                                                                              SHA-256:FF80CCCBCDFA2713FC95AC0FC6511A0280D41DD6A08D1C9937E0491CAA4889A9
                                                                                                                                                                                              SHA-512:7CBD36820386811D53E937373694C9E53922C6EF655B96BC4BFC42A1100E5B024923FEC94EE2747088DF5AC522567A826D975901B725B64DE82A1D9D904EBE4A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.e4ff644a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{7604:(e,t,n)=>{n.d(t,{Z:()=>s});n(6886);var o=n(2784),r=n(7267),i=n(54987),a=n(54882),c=n(67304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,a.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.TH)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(i.Z,null,o.createElement(c.Z,null)):null}))},67304:(e,t,n)=>{n.d(t,{Z:()=>_});var o=n(2784),r=n(1477),i=n(39466),a=n(48501),c=(n(6886),n(25686)),l=n(82392),s=n(94917),u=n(29496),d=n(73186),m=n(45184),p=n.n(m),f=n(60673),w=n(3670),b=n(85665);const g=p().d8817e36,h=p().b9288ee6,k=p().i1390ec2;function E(){const e=o.createElement(p().I18NFormatMessage,{$i18n:"e4af7661"},o.createElement(l.ZP,{color:"buttonWhite",link:"https://help.twitter.com/rules-and-p
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):275742
                                                                                                                                                                                              Entropy (8bit):7.744909148520122
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:oO2ZqxG/pFMzwc04TZcUr5vi7jERNYjbfjdKCjZ7Xv:EqxMPsPrr56UEPf1jF/
                                                                                                                                                                                              MD5:1BAB249FDB17F1812E2A014FA9E7BDDE
                                                                                                                                                                                              SHA1:7945F63817A4C46EE0A7AC003CAB0C26ABBB7D4C
                                                                                                                                                                                              SHA-256:B345D703E4175ACCD42C77C7FDB7BD4B6A43ADD9310117F074521FA51806056B
                                                                                                                                                                                              SHA-512:66FCE74C174EEFDB227B812462BF99A0F6EE99280C7BB23E797C98E06CB7ADAFF2CEC844BB84D26DEBC831663CE02900A35CCC0F7C4E0F5600D156B3DAB4DCAE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-MP4-10.mp4:2f755a8725f459:1
                                                                                                                                                                                              Preview:.9M...IE....6...\.:Dy....'.:..*.....-.......]m;.K.....+D..D.Dp......vi(~......wM.c&.. r^..5*\..f=....}W..]9.~........R....i(E...1C.3$.J.e...2.).%Y...D..6...;...2u...V.e.X..an..M...M..QEF..*}2...#k......a..&..cZ..(...TS.);0.7.:L..D.Wo.Eq%...U4..$..v.C.......:Hl7p..D........,..\W....w..Oa.7..C...B...P..2y..BFd.=..AlT}..km.N.;E...}...@.._.}...a.`.......p HV7.................X.r.Bw..#....^/..u...=....v...\^.t.^.t..o6u.........z#...b.......-.8..n',.*.n..O.."...................`.R........."...n&Ez].?.j._..6e..C..6j....+a..t.\..A8.X.'..P.J.;i.*QI.4M..f.~.)...@.......Y.......^.".~.yw,T.q..F.X...JU...V..(.....FcjB..M.]a.$..4^.....<#hj...w.m..$.b.5........."...h%.^.T;...ZR...E..Dk....a.....[.N.K.U.]..O.P0..JV..o....Z.X...Iy|..;.q..."3..f..+\...K..&*.6.#..^.2'..E......D..,~..=E.......t........._;..X.t.O..x..*O.0..L.M...g.Mf.. *.E.[Ow].3...\.M....'$Q....U.p...I.....4..U.N......c..z@.P.....j...s3...b4;.V.rq.gF.d..R....=c..Jw:.........5z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):791811
                                                                                                                                                                                              Entropy (8bit):0.5289319892774059
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:bWhIZC69+955o9ZeEKh5h6Su3pFumRFXqE8SB4QEkF7GhKcX1X:8Fs+1QZKlQ0OF3ErNXB
                                                                                                                                                                                              MD5:6F715CE0A64FE3E4CB33576A517298E0
                                                                                                                                                                                              SHA1:CC2FB8DF96B5DC61957CF83EFE0D4E354EE85D1D
                                                                                                                                                                                              SHA-256:4345E157DF4584FDD8061C7C6C8F4C97EB72A423CBDA5ED6E9A00BF32D0AB7FE
                                                                                                                                                                                              SHA-512:9C5059CA6E0C7817F48088932ECADB2CF3CC21B394FA4E31C2872D5993B724EC3CE9FE18E8C11E999B29F1D0CA6058D15BF8EB56F0505E8D9F05BD57AE3E54E8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:21
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 43604, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43604
                                                                                                                                                                                              Entropy (8bit):7.995192328692737
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:R+QWnyBqXVeQrVoVQndu3nOzfptn+j8AV1vfreYK1isjfPxPOmlcIALUS+mtFHCh:svH46VoVgdeOzj+j8evfr0LZPNlcXqm2
                                                                                                                                                                                              MD5:409FEE54DA01EDB6597F55DF853B2820
                                                                                                                                                                                              SHA1:1B13B8D79C77D9825F0F604560DCF364D66EA996
                                                                                                                                                                                              SHA-256:2D7D69FD3B4B6EFA9E0DEFA4F734EA1FCAB62AF8E7AE52F9F0C1238E8066FD7F
                                                                                                                                                                                              SHA-512:468B16418F5191BDDAAD28B8A849B72BEED5119E6AF13CC659FC6B335B4591F58E003D9D3694B321C5BB679971CCFFBB9CCD369FF4BE018735CD7F06DABC3F4A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2
                                                                                                                                                                                              Preview:wOF2.......T.......l..................................v..x.`..v.D..*.....,....6.$..t..<.. ..r. ...[.oq....ARz..c.3...n....C.%.2..2..%l[J...0.7....O...5;.... .. .U......Gx.d-m".E..DE...&...:"2D|..;.6BL.s.r*?.....).V|<..c....+:...e..M5.U.....r.r&.{[*^...[f..P.2\}...~.2..N..p.8.....Z. gs.0.Iw5.....kK...e.....:.....oL.f.....cJ5...=...J.c._...VS.s..mG.Q.....o....m...l.......N6.6..?Hg..u..m..;YY.5...BD.Q......*"u_].)....v@...}...V.......IrD....L}.<H.#...v.......@......B...*T.....(..<i..X...o.9.y..h....M.......bc....`.X.#.c....*. .*...q..u.}../....N.....\...n......I<N.............P.....p...4Fa.|.>....2d.DAw.K.....^.@v\......yo!.B.]..ug.q.\.7=...Ret.u.\/.3gPG....%@...p.#MT$...2.=].*d..D.".+../"..F..d.s.D)....$...o..T[Cn&|7h.W.[......3..'~R....B.....q..B....h-.z`..!.BG...............p~...8....a.....9z..e.a.!..mp..U.B[...i..~...:...[.W..6....F-":x........ /..._...=.d.2..9@.|.Z.3........:.5..4..='....)..X...H..*].......,.9..(dT..0.......!...\.'f}.]..Q5.)..(..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3189)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3358
                                                                                                                                                                                              Entropy (8bit):5.318942972437473
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKZlJIq+FsmhFmffEKooXgOfydj6soJAc9y6AsmAGNZyUuY8XmWmsd:OZlJF8smhAEKo4oj6sCAJRtad
                                                                                                                                                                                              MD5:F3F444448CF92A011D4D1A453FA424DB
                                                                                                                                                                                              SHA1:0B2C8F1D1E7469175B23068F966C1831788C4C55
                                                                                                                                                                                              SHA-256:22E4D563CE5377AE34345CD6B5FCC5A89C2830B603BD7ED40883228718592D0A
                                                                                                                                                                                              SHA-512:3174EC444E52B2F879D0FFE6DB7C5462BDDD977B73D19CB7C1954AA75EF933F87BF060C4B27D256D48C37DED06A95E64413F475B44CFEF8238A91930036D6C8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.b2a7cfea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{48734:(e,t,r)=>{r.d(t,{Z:()=>x});r(6886);var o=r(2784),n=r(25686),a=r(45184),l=r.n(a),c=r(11711),i=r(18958),s=r(35953),p=r(82392),u=r(44329),d=r(29496),m=r(30318),w=r(54484),y=r(73186);const f=y.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp:{top
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):58272
                                                                                                                                                                                              Entropy (8bit):6.087497514749547
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                              MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                              SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                              SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                              SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                              Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.530275640379711
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:wGAPxlAEzx2efiS/Tm/HP7kv3TrT/DHHpGMcGAPxlAEzx2efiS/Tm/HP7Yn:mrAEzx2edm/TkvDzXarAEzx2edm/TYn
                                                                                                                                                                                              MD5:B430526C2A891E9F6B82D268EE2780C8
                                                                                                                                                                                              SHA1:B4F31AA85C24656138BC43EDC0BCB75A45548C71
                                                                                                                                                                                              SHA-256:66E389B78ABE7093F5294B2CA48678AD3D62536BF8A1A953B51107F25EC0A6E6
                                                                                                                                                                                              SHA-512:5F869BD3C7C8BDA72544C104761C10D4C15F000F98E9313D5D6765FCA4C7CD2712EFE938B32E9F6F8BFB33D96A7EE5BDD6DFE48F501BC6AD10CB7B9D0320E161
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-MP4-10.mp4:2f755a8725f459:0
                                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.....a...a...._.....................................................@...................................trak...\tkhd.....a...a.............................................................@..............$edts....elst......................Tmdia... mdhd.....a...a.................Dhdlr........soun............#Mainconcept MP4 Sound Media Handler....minf....smhd...........3hdlr........alis............Alias Data Handler....$dinf....dref............url .......ystbl...[stsd...........Kmp4a...............................'esds...........@..........k...........stts....................sdtp.................................................................................................................................................................................Xstsc....................................................................................stsz........................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (23481)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23704
                                                                                                                                                                                              Entropy (8bit):5.392375755845041
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:JJl15JEW8JfYDn/EBG0KCp/JMSZLz2nFe8mPGvWPVlaH0zwFg:JJl152W8JfYDn8BxzJMSZh8mPGvWPLak
                                                                                                                                                                                              MD5:266CE289796B528EA4CA4348B2914F74
                                                                                                                                                                                              SHA1:08808559BB31BA7F58F171E1D717C635ECAC581B
                                                                                                                                                                                              SHA-256:76286990C623B3213F58535F551D13B497CEB66F4ED3468FA3866F4B8C871BF5
                                                                                                                                                                                              SHA-512:5C5F0D1A439A87FB5C4C3075D5062A66B4ED1438942F018FB852D4EED505A7452D033C0E663D8A6B2E06356BE8FC067268B709028493F1AA57D6FC8F84FCD235
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.a210668a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{2847:(e,o,t)=>{t.d(o,{C:()=>O});t(36728);var n=t(2784),i=t(84292),l=t(98954),s=t(45184),a=t.n(s),r=t(63140),c=t(19565),d=t(67619),u=t(99628),h=t(17772),m=t(90112),p=t(15579),b=t(76275),f=t(76687),w=t(63143),g=t(66298),C=t(23335),y=t(92160),_=t(67935),v=t(99629),F=t(16657);const S=(e,o)=>o.user||F.ZP.select(e,o.userId),k=(0,y.Z)().propsFromState((()=>({isLoggedIn:_.Qb,user:S}))).propsFromActions((()=>({addToast:v.fz,cancelPendingFollow:F.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:F.ZP.fetchOneIfNeeded,follow:F.ZP.follow,block:F.ZP.block,unblock:F.ZP.unblock,unfollow:F.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,D=e=>`${e}-cancel`,I=e=>`${e}-subsc
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8500)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8658
                                                                                                                                                                                              Entropy (8bit):5.4334510454296705
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:oE6rCAtaeUe6/VrV/LlQaj++JvV4TtBs31uIpcbrBzDm:oE6rHth6/Vppj+pA30UcbrBzDm
                                                                                                                                                                                              MD5:203F83181C29EBE03853821D89927C28
                                                                                                                                                                                              SHA1:FECD3BCB426B67122F821F348F7D8BECB9780703
                                                                                                                                                                                              SHA-256:8EB54F3C8E24188E5D0172C6BBF3F72A2989A5485B18C454D032CDA637CAAF0C
                                                                                                                                                                                              SHA-512:DBEBBEA3867D66A5DFA641C41AFB6EA0940BB032995222E72DE71A710B41290AE2BB02F95E809FA56151CA3B677B252CBE0BD2272E18E4378B0B0229BA29F45A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Ocf.7fde78fa.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Ocf"],{78527:(t,r,e)=>{"use strict";e.d(r,{Z:()=>l});e(36728),e(6886);var n=e(6899),s=e(65188),i=e(44171),a=e.n(i),o=e(46395);const u=(t,r,e)=>{const n=(0,o.Z)(t,r,e);if(t&&"string"==typeof n.vcard){const t=a().parse(n.vcard),r=t&&t[0]||null;return{...n,vcard:r}}return n},c=new n.fK.Entity("vcards",{},{idAttribute:t=>(0,s.Z)(t.id)?t.id:t.id_str,processStrategy:u}),d={count:100},l=({apiClient:t,featureSwitches:r})=>({fetchAddressBook:(r,e={})=>t.get("contacts/addressbook",{...d,...r},e).then((t=>(0,n.Fv)(t,{contacts:[c]}))),uploadAddressBook(r,e){const{contacts:n,...s}=r,i=[];for(let t=0;t<n.length;t+=100)i.push(n.slice(t,t+100));return Promise.all(i.map((r=>t.post("contacts/upload_v2",{...s,contacts:r},{},{...e,"content-type":"application/json"}))))}})},18892:(t,r,e)=>{"use strict";e.d(r,{g:()=>a});var n=e(7896),s=(e(36728),e(2784)),i=e(25686);functio
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1915
                                                                                                                                                                                              Entropy (8bit):5.297849422032242
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:35Y2AIQVzlZ4P/8FKs6mBtZq8V0TG2mGV0TGtV0TGbMHqejV0TGPvmGV0TGnF4Vw:35Y2zQVJZWkF5aGxGsGbMoGmGBGkM+v
                                                                                                                                                                                              MD5:7587DFA0682E35B583CD587F2C0C35E7
                                                                                                                                                                                              SHA1:64C1F9A95B056129D58CF4A1AE5783F9050B7EDD
                                                                                                                                                                                              SHA-256:1A29FD8CB605D59E871EE98F6D57F4776A7D29A5DA559855223C59617C5D2653
                                                                                                                                                                                              SHA-512:D64DCC02FD0FCF5570F8A82B3D2369258DE5574A15F134E9C5B79095CCDFF5A2B8B1EE8E01098F54CC7ED0210912B30C2E82FDC74D866CF7452567F4956AFAA9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://use.typekit.net/jry8pmk.css
                                                                                                                                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * termina:. * - http://typekit.com/eulas/00000000000000007735b21c. * - http://typekit.com/eulas/00000000000000007735b222. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-01-27 02:07:33 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=jry8pmk&ht=tk&f=28977.28991&a=84244448&app=typekit&e=css");..@font-face {.font-family:"termina";.src:url("https://use.typekit.net/af/1d76ab/00000000000000007735b21c/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/1d76ab/00000000000000007735b21c/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3") format("woff"),url("https://us
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5054)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1591691
                                                                                                                                                                                              Entropy (8bit):5.61989076742339
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:J3yMCn+QvVjV75ZD6w4G+HlhS/fChiXdUE3rLmWsaH:J3yZn+QvHPua+HCfChiXdUE7LBs0
                                                                                                                                                                                              MD5:B126F5E40D0DA390D9F8A4480608AE5B
                                                                                                                                                                                              SHA1:9A8DDC1339C0320BCDBC2AA67352486FB00E3307
                                                                                                                                                                                              SHA-256:E081580EBAECCF6798FB51CB9F9C78F1FA782EC18F4209C80361FA41E25E8507
                                                                                                                                                                                              SHA-512:0E1BCC0E3771617C28089044DCCE75BA60EE12B34D46A6F395730C93B3016A8C1BE5E027C92A2EF5EFE0C4EF44F78FEDED5EEB3F8C19FA2841FB653E1FBD23AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3iCER4/yd/l/en_US/HUJx3DA8oZV.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("SecuredActionChallengePasswordDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7340961462627021"}),null);.__d("SecuredActionChallengePasswordDialogQuery$Parameters",["SecuredActionChallengePasswordDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("SecuredActionChallengePasswordDialogQuery_facebookRelayOperation"),metadata:{},name:"SecuredActionChallengePasswordDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("SecuredActionNoChallengeAvailableCDSDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8634127416659293"}),null);.__d("SecuredActionNoChallengeAvailableCDSDialogQuery$Parameters",["SecuredActionNoChallengeAvailableCDSDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("SecuredActionNoChallengeAvailableCDSDialogQuery_facebookRelayOperation"),metadat
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x600, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):33857
                                                                                                                                                                                              Entropy (8bit):7.957041758726152
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:7MpRINmXgmfW5gY9svqJ68iAs+aeKg5mfXGVQr/gN:QpGOgmf6+8TnKg5mfXoiG
                                                                                                                                                                                              MD5:F4C58030BA2370056CA289F80F9ECE61
                                                                                                                                                                                              SHA1:FEEC8B521CADF828C684CD968E9D3A2EC3548A68
                                                                                                                                                                                              SHA-256:0A03FC4ADFFA6819E75D615B407846FCBBE65EBDE2C71C08CEF617E5E4C15F99
                                                                                                                                                                                              SHA-512:D5EBB11D45701D51D3FF89843DD0F971FA3DF3ED3D4D3B4FD7C525F1F84866D00E57040541D95B2F1A951B35FEAC155C4606E154BCCF76CFDD16980E4C2C7A7C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-6/309446452_581797403608944_7949823125993956936_n.jpg?stp=dst-jpg_p480x480&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PLQqEDa7BbkAb52XfHl&_nc_ht=scontent-atl3-1.xx&oh=00_AfARKdsLufTiZmx5aUw9PLcJbdTEJbveTe4YLPT7oB4pVA&oe=662D8D0E
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100002c0e0000052100006e22000026240000963d00006e560000f6590000025c00008e5e000041840000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......X...."...............................................................................H..............................................................................................4...=..c|.U.Mu.|.XKK.Cm.<.I.'L..LU.H.}3=.W.....A.4..T...Q.!...*{..Q...yU.5&S..`..%.b.{[6.b"'M.^.......D.r.Zr.l-.k6b.~.zYf..f.Y.+VZ.p.....f..f.ef.Y..F..l~k.y..0c..'.$.*G*.$[*.Z.e.m..CaV.).-j.Vl..I\.D....\.Ve....J.6.....Z7.%..x.....%.vb.f.YO+VZ.d...E....,J..o5.@s......p....V^N.B;....V...".j.X..gk).j.....{/..Cs.k$.f.X1...M..Qg....UY.x...U....R..'.Wt.e.NHm../_l....q...b^.3.Y.l.e.:.3..Y..$z..e.....7<.,...R.[.j............=.....P../.....].(_X...V.....i..BY.,.....T[..zI..a".......N.........l..@.........7....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 845x475, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):32220
                                                                                                                                                                                              Entropy (8bit):7.994909996352175
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:bc3HQ5qCGTwgDc1ZTQdZc3pUwl0eWP+eAesR9eRG05:o3w5qCGsgDymdq3pjnDSUOG0
                                                                                                                                                                                              MD5:F250B6196996CA9344CD44DE72E4AF65
                                                                                                                                                                                              SHA1:56CCD1EA36E5E8E3242DD912E6A8526F4420FDAF
                                                                                                                                                                                              SHA-256:6CDFABC5F96BB100091B86910048A9BF8BC9E9ECE4330A0E896291E26172FEEC
                                                                                                                                                                                              SHA-512:05711028EB62FCAEDAD40FFC8766076CE5B2685D82A787A6E224339993C5B1CB8920133AE528A5D2B07E1C57ABD72CCF0857B6BAA7EDA67AB15D7FE5F691AB85
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/RoundTablePizza-ThatFirstBIte-Thumb.jpg.webp
                                                                                                                                                                                              Preview:RIFF.}..WEBPVP8 .}......*M...>.B.K'.&....X...enH.l...x.S...|A.v........6.7LQ+O..>..:l.%....g}?Q...+.P.~...............TO:.[..9..#.....>+....._...x.....x1.....}......O.=H.8.....2<...A.s....^~.........}.<j5*._...M..f..o.^.n.J=..C.|...R..<.n8.Y..Ab.........2......t....`E....C....34....`l.W.3.t...F...W...%...m-......+.!..(.B..].G...,Sj........T_..[.$.6.?%.f.V....R.....n_.u........k.+.n....).p....".$..w..P.t. z.~T%G.9@.r....t...L.j.K!Z.;g..F.E.....T.....O..m..B...D...>r4.iC#.b.+..W>."..1...:..1...tt.WI..7a..7w?..oaL....(.....).P^.`...........8w}.G.......n:l6}.V..j.N.Xw!L<.2..+B..S`........8^...k.....n...[<..[..e...[:....me..qZn. ..I.K6.n.L.!..r.....1N........mN...L.{P.B,/5..h....WB.. c7.0.....[.(...}g.^k.........P..U..U...@].......u'..g@..U.yU.....y.G..@..;....._/..........R..~9..o3........I.r...c..&..2.5URz~.. iz...Uc<...}C9.|.h...7....g~Eo...V....TBH..r....]O.0WE..).{.....4..c.g.u....=......V ...].....{..4...2cH._.....@....b.?$./...}'...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1054
                                                                                                                                                                                              Entropy (8bit):6.210563569824137
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:gqS2Xcyc1spV8Pwkmskm+pBRPHQqkm6HhjEudxWl:gRyiWVHkjkxLRPVk9HhjTrWl
                                                                                                                                                                                              MD5:52F34FED2FCBE55B400BA318EDDB14F0
                                                                                                                                                                                              SHA1:95AD1105B3119364EDBA845BB6D9311161852AD1
                                                                                                                                                                                              SHA-256:A8BD67F660399EC786C74938A44F322A4963C14CF243D918FF48562FCE5CD236
                                                                                                                                                                                              SHA-512:BF23F6D62CEBA6CF8C9632F36AB9BD2B6753263EE0DF2033BCD034F561A5BF4F4E692AF8E4EF4DF1E7871E2EE2C46E8B88D6A8E5ECE663D627C5C6D2A57A7460
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/253215245_4867417723270440_699858462199292433_n.jpg?stp=cp0_dst-jpg_p40x40&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n0bYjP0R4kwAb6aV-8_&_nc_ht=scontent-atl3-2.xx&oh=00_AfC5zRfIudUXOC8KBxL6W7CeBAzm_oNUAEBO-tQe25IVtg&oe=662D9DE9
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6a010000b1010000f7010000180200004c020000cb020000280300005303000078030000a60300001e040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."............................................................................./..5[k..#...O.%.i................................ 1............Z.""...\.....%|XL.h.)}...3...=........................0........?.......................0........?.....'.......................!..a.. "12ABQ.........?...r..N.....s.....4......fRXN`O...X.myJuM.;.O.*e...9.c.}N.V.J]."...T.....)!4...........................1!aq AQ.........?!..C.J......B..E.?.{bw.bE3W.....F:....L&...........}.......(.f...X$..eUl4.b.~_...................<......................0........?........................... ........?............................!1A aQ..........?...#1P.58.D.q..K.....|c..p.d.cy.Fg.~.....=.B..$..(...qJ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1054
                                                                                                                                                                                              Entropy (8bit):6.210563569824137
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:gqS2Xcyc1spV8Pwkmskm+pBRPHQqkm6HhjEudxWl:gRyiWVHkjkxLRPVk9HhjTrWl
                                                                                                                                                                                              MD5:52F34FED2FCBE55B400BA318EDDB14F0
                                                                                                                                                                                              SHA1:95AD1105B3119364EDBA845BB6D9311161852AD1
                                                                                                                                                                                              SHA-256:A8BD67F660399EC786C74938A44F322A4963C14CF243D918FF48562FCE5CD236
                                                                                                                                                                                              SHA-512:BF23F6D62CEBA6CF8C9632F36AB9BD2B6753263EE0DF2033BCD034F561A5BF4F4E692AF8E4EF4DF1E7871E2EE2C46E8B88D6A8E5ECE663D627C5C6D2A57A7460
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6a010000b1010000f7010000180200004c020000cb020000280300005303000078030000a60300001e040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."............................................................................./..5[k..#...O.%.i................................ 1............Z.""...\.....%|XL.h.)}...3...=........................0........?.......................0........?.....'.......................!..a.. "12ABQ.........?...r..N.....s.....4......fRXN`O...X.myJuM.;.O.*e...9.c.}N.V.J]."...T.....)!4...........................1!aq AQ.........?!..C.J......B..E.?.{bw.bE3W.....F:....L&...........}.......(.f...X$..eUl4.b.~_...................<......................0........?........................... ........?............................!1A aQ..........?...#1P.58.D.q..K.....|c..p.d.cy.Fg.~.....=.B..$..(...qJ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11950
                                                                                                                                                                                              Entropy (8bit):7.907125271980208
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ZpY1U5AaaaTx6X9e+qKWPfwVHraZjYgCudAqFQ1sUY3t:7Y1KAaajMLfwgVYehFzUY
                                                                                                                                                                                              MD5:2C2C828C6DCE4E7E1979C25A01A6DD95
                                                                                                                                                                                              SHA1:857AC9EF08B51E9E66684371B420DB66727A3300
                                                                                                                                                                                              SHA-256:078C921A6ED30A48B657EFBBFACBC6926BEC32EE4FDDCD88D6968FDAF11CD4A5
                                                                                                                                                                                              SHA-512:986892B20F437294FB8E086FAAFFF3067DC4B09680CC4B4B496E1023FF26F446D69936AA8FD58E6B7C0C8CF248FE3B1689C35DBD1526EE5AC1E88C1CCDB48DB7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....M...*....>m6.I.".! r.h...in..7k..........o.G./....C.................}.....f./.U...........w.._.-...!.C....._..k.....O./.?:.I.........................a......._.................._.......7.#.W......*~u=.~....I.{...+.:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....W%.c..c..U.m.......r[f0..:..\.....@............b..|@.s..&..VWj."yYE..!.b....@.............]S.\..`@..O.p.&..x.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5666)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5889
                                                                                                                                                                                              Entropy (8bit):5.500524602120444
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:mlLpsZPMXGbCI3wOqeHKXYmHm5OlsLFMO4Ricgfq9slceFtTIdkyWdeKeK6:CtAlGIkRXYmGHMO4RiHZca9rS
                                                                                                                                                                                              MD5:3C69223F316F8FBA47D6124EF4F8B238
                                                                                                                                                                                              SHA1:8EA5D9558BBE8F0B05246FC5CED6FB8EBE31F051
                                                                                                                                                                                              SHA-256:30780C51C3866EB304C9F0D412C7E60A0E6E0F488903628450D2D051BF280AD7
                                                                                                                                                                                              SHA-512:36CC7C2A6C1CC10A730FC360CD1F375E6EA19DFA8511DBD5AE371BEC59C59B784EAE4FF29B704FF0BA98CE54362B83DA5AD2E3D424ED42E76C9EF942A739C55D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.734be68a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{78780:(e,t,i)=>{i.d(t,{s:()=>n});var r=i(63752);const n=e=>e===r.p_},54352:(e,t,i)=>{i.d(t,{Ah:()=>P,Bw:()=>b,De:()=>O,E4:()=>C,G6:()=>M,Tu:()=>R,W8:()=>D,bG:()=>I,m1:()=>k,q9:()=>T,qK:()=>U,rA:()=>G,vb:()=>y});i(6886),i(36728);var r=i(68811),n=i.n(r),o=i(28213),d=i(53223),s=i(56992),a=i(8871),l=i(78780),c=i(26853),_=i(53392),p=i(55699),u=i(76431),m=i(97654),w=i(34556);const h="dmComposer",v={};const g=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:n,sender_id:o,text:d,attachment:s={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:n,error:a,id:i,is_draft:!0,message_data:{attachment:s,localMediaId:r,sender_id:o,text:d,time:l},type:"message",time:l}},I=e=>(t,i,{api:r})=>{const{allowVideoDownload:c,senderId:h,cardUrl:v,conversati
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7121)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):44552
                                                                                                                                                                                              Entropy (8bit):5.412463011849095
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:HQvvNk35EqETDa+DlaXXAiNNivWzsO2gNm+WdPKaug5dyxROh6KHdWrjrqrNraVt:HQvvl/TrsXXAiNMvEmPPKaVrsrjrqrN0
                                                                                                                                                                                              MD5:A9F3C90C64C1902D56EB7E98F97CD18B
                                                                                                                                                                                              SHA1:C75E95062021707300DD66FE4F8A34CA0255166C
                                                                                                                                                                                              SHA-256:D32FDB4F68A8B5F7897232BDB105A00BC805951912EF8E7B76C36D1BA01B1118
                                                                                                                                                                                              SHA-512:77E4CAD2429C91E4D0FDC8D1D1323F75C3C37C676D0C0704F91A0859184FCF78A032E8B3CF8EA2C1ADF4BF7E8CF00E867FCB8470463B24827001B6AA255881E2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y5/r/JssATjfhfdZ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometNewsFeedVPVDStore_newsFeedEdge.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"InlineDataFragment",name:"CometNewsFeedVPVDStore_newsFeedEdge"};e.exports=a}),null);.__d("registerSourceForView",["DTSG","DTSGUtils","SprinkleConfig","XCometPrivacySandboxRegisterSourceControllerRouteBuilder","isAttributionReportingAPIEnabled"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){if(!c("isAttributionReportingAPIEnabled")())return;var e={eventSourceEligible:!0,triggerEligible:!1},f={},g=c("XCometPrivacySandboxRegisterSourceControllerRouteBuilder").buildUri({});a!=null&&a.length>0?f.eid=a:b!=null&&b.length>0&&(f.xt=b);a=d("DTSG").getToken();a!=null&&a.length>0&&(f.fb_dtsg=a,c("SprinkleConfig").param_name.length>0&&(f[c("SprinkleConfig").param_name]=c("DTSGUtils").getNumericValue(a)));b=Object.keys(f).map(function(a){return[encodeURIComponent(a),encodeURIComponent(f[a])].join("=")}).join("&");window.fetch(g,{attributionReporting:e,body:b,headers:{"Content-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.91761033982878
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:zKOVjgYIhWANK9OJP2GEzpo/9ff9puU9AYc0zwBei8TCsqaTyPJNyyfYsXshXATw:zKKjix9E1S0UiYcAwC2zfYsEw6drQ8
                                                                                                                                                                                              MD5:95726205AB5C289F231F96712D31BEEB
                                                                                                                                                                                              SHA1:ABA92887DC2A40FA0F6C2D18A5D353501090B6CD
                                                                                                                                                                                              SHA-256:9BB022C82B7ABC3C6CE7DCF3F96514D7B767425B78C57CC547E5D957A96BEA80
                                                                                                                                                                                              SHA-512:E33280DDBA004ECEA1224F2D0482BF85AC1734BAA25C53BFAB2A80C5B21781336AAA2A4831B3F66AC9BC9208B969FBF292B5FBE39276F471A3EA40AF2C0DC75D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_stuffedcrust_mikes_honey.mp4:2f755a824eb85d:3
                                                                                                                                                                                              Preview:..p.qN.n"W........ID....+F...PH.g......;......l.r+.y...dV.S..(.!.K......`...h.....Rn=..s...?....f.]....,0....sdV..1.QJL.T.WW.m8.>.>.S.|B.B....Z..\.\W.....v.V.<.Z. ...W.Z..)q*..qO......(......^.z...a...x.b5........+.(eU....).%s.W..XW............}....tw...y....!..uxL..f...Z.Y!...>..8M?..%...\..0.qQ.p...8..s...t..8..p..qN!...ww.p1...h8......c...$H.....w..)q/........#O..w.g..;...;.g.;.........K...;....#-Uv.P....B..7j.Ta.``..V...o....C....Lq...4..4.q....4.....6.v.0.q._..>.Ta...........+.h.4..C..bz..7.B....k>.........N...8..}..>+.x.u.+..-....>%S.'.q.D;.x...G.j+......M.c..k..RW?..#.8...#.d#..F.F<.X.".B..N.\C......#....<O.....!.#.R.e....$Z...]...;r)B>y..Eg......1..4.....>8.-...n.F....)..s...... ..`C.,.~..`.n'X5.$Q &.....@.Tv8q.+q...'.;....X..,>x,..qw..n..8.....?.PW..H.(.x.;H.q....X....c|....[.....Q.....M3.f(...Tc.=..8.j~'..+I......3&..i....:.....+n).+....\F...E,.u.._.E...wZ........N_....y..4..Uj....Bw..V......|....<....XO...0....V.^#J'y.?.-.b..F.F]
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8736
                                                                                                                                                                                              Entropy (8bit):7.963924685424271
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ulBQirPfKn3oT7ouO+W/uGnB3YOcs1NtR9N8cIwr61h5Gz:kBrSYBGn1Jtnp8V861HG
                                                                                                                                                                                              MD5:27672D34E76942FE123AA736144E7A5F
                                                                                                                                                                                              SHA1:C13551685A43E8DAA3CA7030282AB0070806DCE1
                                                                                                                                                                                              SHA-256:C36609FEC7073004A7104FBE6858259CB6A4C14A7AEADBF03DE5EB3D412D3ABE
                                                                                                                                                                                              SHA-512:9E43E5AAE3F0F2429817F0D3679D49D55007D8BAE502590F9FF91FEF44725CAA9E781A03CD1D3D65F5EF7945309BD53F2AFE22E3E20565A9F0EEF3263F6FCE1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/09/Sauce_logo.jpeg.webp
                                                                                                                                                                                              Preview:RIFF."..WEBPVP8 .".......*....>.F.K..,,#WY...en.s...~k.....?...d..H.././._.=.~............._..._.?d..}9.....'.s.....o......g........D.c..._#|q{.....^\..U.7.>..#...O..........?...o".`^........y........}.?....0...7.>.?.?..s.4......."""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""".?.NB.H....-`?A.........[.:F.....|..#:T..|$...co...*...M...D7.KA...Ps..[.s............$.k...U..T....;......U.b../...cXK9... ..s...}..........cm.p6.h^.K.....X...l..s).f......_o..O...F....\..-.[.Z........>.l1.!8.J4...u.T..j...s..H+.Mm..7.S3......f.I...6h.........o..[ex-...s7..g..... j.M....M..<.^.......0%.......b........e.#.........Iy)2..4UK...S5.....{.... ....A.N.....r..oo....l.5.3.o."..F.?.6...d....... .*.,..K#.D..m._...U..!..p..WK:.....]q5.#+.<...2..h.2.KD.+%6.....W...1.............b......w.z...u...V{^..e...v_..g...e.../...:2...6X.x.^.Wi`c.].L..#5.0.f..pE{ .#.**.U-.g#72..T.M..r|..J....%M..m.hFH...D_...=sXO?............g..O%k...3...N../P...>P./.f..+.).b#.(.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1326)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1549
                                                                                                                                                                                              Entropy (8bit):5.298840329386039
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:iWGKfWGE5FNzFO6LsLcZdFrtjYDb8pMpcQw3hb3oT+PafKHWwDE05q+v74FT6jAp:iIyvYY5xi8S2VU+Pz0Q0FejAUWmEx+m
                                                                                                                                                                                              MD5:6FA610DD69E6E679617EB6C66CC16119
                                                                                                                                                                                              SHA1:D8D683853974485177DC2EA9B29F5EF9DF1F6B47
                                                                                                                                                                                              SHA-256:A0BA3440F44E1C94E38B8C64039DC24AF9BB3755DC20BFC7DF5AD879758A7B8E
                                                                                                                                                                                              SHA-512:8A9437A6AB7EF66FEE034E8F30F925CE5BF2D75EC3B1512EF5566F2C2222FE2A8183087A08A5AD0CFEF714A1094A28892E0C20FB05CE3915C20E6746319DC485
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.ComposeMedia~b.cbab74ca.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.ComposeMedia~b"],{34788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(7896),l=(n(6886),n(2784)),i=n(45184),a=n.n(i),d=n(29496),r=n(40080),o=n(73186);const p=a().i5450bec,h=a().f7432494;class u extends l.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:i,testID:a,...o}=this.props,u=!(null!=e&&e.includes("video")||null!=e&&e.includes("gif"));return l.createElement(l.Fragment,null,l.createElement(d.ZP,(0,s.Z)({hoverLabel:e?{label:u?h:p}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,r.Z)("input"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):271
                                                                                                                                                                                              Entropy (8bit):5.67190331911992
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPElnDl/fOsA2i7YvxVNxV1v3B0eOdpp8up:6v/7MNl/WOi7YZvxVj0eOdpv
                                                                                                                                                                                              MD5:1BCC68498440F03C6DA0977FD3E5A934
                                                                                                                                                                                              SHA1:49CD270D0ADD9422BEA56069E7C365AA1C181B5F
                                                                                                                                                                                              SHA-256:460D23E0E511CB787A2ADE96F2329A142FBE4B7847691EF8B338A412F17DF677
                                                                                                                                                                                              SHA-512:F16485140FFDD18B292D198A57A00D276ABDD829012053BF0B06CE23DC316A3E66AC9E078F6030D4F74F44DC31FCAA4FD6B284F76F69195814D9B9778C25BCE2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...9PLTEGpL.......................................................p......tRNS....Q.U....+i.KJ.;.'.....sIDATx^u.... .........?.$.F....$.E...J...Y2k.sd..H[:..>oj.........w...Zx...........p... ...;...+...=,d_.......y.v5..z....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):45016
                                                                                                                                                                                              Entropy (8bit):7.9952425972800985
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                              MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                              SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                              SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                              SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                              Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.923907473681105
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:/XNP2DMomXhkaWsQywlIvPoFFDkgjcyePQ7eUaE79QIGPsNMlGT:vR2LaaaWsbw+2FDPcrUdi7UNgGT
                                                                                                                                                                                              MD5:E7E06D3C8D879EDBF6319E634158B951
                                                                                                                                                                                              SHA1:A85E6C7C43DB3605F67A6793442D00EA073A83FF
                                                                                                                                                                                              SHA-256:182FB20AB08B7C842E52117AC26DC8AEB7569375CE35B4B4BFF757A8D9CCB66C
                                                                                                                                                                                              SHA-512:986B8CE04D64ABC0726459F33442EE2543EDD4C9E68DAA17B964F79A33896793CC778E3D32E8BB315DB917F81C9D5238AB01C6457D7E97405EE5CC4071187B65
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:5
                                                                                                                                                                                              Preview:..[...(.....tI.?D..O.4..0?.7.K...X........z.^.;%,.].,c.j........\.O0LJj.L......2.....6.M`.....e..^.....?..]m...N...@CL|}..xm3...U6=..{a.Pz...S%...0}.M..^g>g.......y....[.2.w....Z.......D.yS3.)...k.. >6S..w.@2.{...l.}3........p.-.....tBRf+....q..3.e~#.>.!.dv....7.:j.9l.........*.h...'.q8^.mj|Q.........z.......Cn..O..l!.h.........;..7.....*..U.S..g...PU.j...,....J..6W....+..).......k..C+......#..........K.....UJ3..gO.....KK..U.9?..RPp3.).1._S7..YcbD..*nk.c.yx.G`..p......#_..O....<....L3..$6Tq.?,[.^7..y....r.D@!....[..+s..?..l......=..N....R..$JZ..*...#.A."..z..:.8Q._JF.c....*.A)#....i.W....G....Y...KAh..=a58.c...Z.Qf.7..R.........+<....r.).;...iI&^...b.H..H*...@..w.....3.-...._...#.....o?.... h...!..i..(...L..c......y...B.l.....0.,./...8...|..5"i4...X....>\.J..8..n...L^....P.m.@.QL..0..9...y#...r..fqz.q}.\....+.3....k;..K..E.!J.3.t$.k:'u.......+..*...............I.....G9HFpN`...Z.)u....]Z.o....l.".....LD.P.rw.{......o.7..(y.X..Z.I.....i..!.:q.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.916185997275339
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:a9vqTbK8Dr5suwUa4KRhVH1UUsQHWuGDg+FEFVjn:2qq8Dr5l1UD2uN+FIj
                                                                                                                                                                                              MD5:9D20CE61E637A866185629B15F81D147
                                                                                                                                                                                              SHA1:0513F55D9DE4E527FFA457F5BDF275425C247B2F
                                                                                                                                                                                              SHA-256:65B486961C4B9258FCE4A959EB50021469F08DDABDB675605EDD00D92B380BD4
                                                                                                                                                                                              SHA-512:B456F0F03E4C0AB8E203F17D5660FD02AD40AABFB688FB51DD9A19AD4217FEA6BC3A384E64E2C19FD40F4B597C9D865723AD3C3056AE65AD3FA4017FDF9D75D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:1
                                                                                                                                                                                              Preview:=....I..5.b..x!.x.Kt..n...hYR.....'&7..|G.<EB..<!.(.x..p.....q_.Q...=]...5.#..q...^H...+_...q:..G.\...I.Ezg..l..'..Z......p.......NN.0.wC^.....G.>.........[...t...u.AN..u&-....O..h.c....&.3..%..(.....1WZ....j.|..<#.r..8.GZ.t._.p.d...q......k...V...]..I.<An..x...UZ.5.W.CZ..._WI.W....M}Z.).<O.n..'R$!....5w/V8DG....F5..#.HEo..M...)..z.8m..g...{E.vv..k..Bn.V......8...s....Q>#........7M.|...>"N.x. G.5W.....N..W.&...:.LB......Q...~.."...7+......\B.C........?...@........"+......p...J.q....^...&.w}.$$..&+.P'........"...w..."#..........b*#.d..1.#_.DDG...%........"[... ...I..........v8M. .@c..qw.qX...~.....Q..`.e..V...-......$...W./q.k..sV...0....1...$I.w.@ ..n.D.....q......U.(.@&+...Ed"..=^.........B.....W..._..A...G..~.......E.R.W.3.*.B...<!......4wMsV...n.:.}...}....X.......|.D.[..:.k...V.H......"....>.x..qG...5.=.L_Sk.....H.. |(...B=.t~${B...Y.Dbb5....#.~........a..@..c=B @&O..<L..C.x`HSX.j..x.._/>b..X.<S..n.E~..=k.mp....T.Fa...X..)k..<.I{..q..+...:.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5116)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5284
                                                                                                                                                                                              Entropy (8bit):5.533698853207561
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:7tY5IVCwZnuQhv1DHAKfDV09cORUluz0W4crbnrbqFYs9FNDyakL1:7tY5IYwZB1DHAEVNORUluQW4N18R
                                                                                                                                                                                              MD5:5D460593FE7E1375B1A6967E42D633A4
                                                                                                                                                                                              SHA1:F6BA61E248A463C94214C55FE6C509009A76CFA9
                                                                                                                                                                                              SHA-256:B28873032BA61A60697F8B7DE03723277CB672D43596DCA7EDA6F11245C7D126
                                                                                                                                                                                              SHA-512:64AB9C3868549504FE33549519B77B0B2EA63EB264D2E58827DB6EEE1905A1249C568543E0D321D3F3356CB80954B06D9BAA5B2F3C9649FAB5724BEB5BA994AD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.da86593a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{45988:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},88625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>I,selectBrowserPromptStatus:()=>v,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(71372);var s=o(72599),r=o(17360
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.897074460543124
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:hB5XhNreVfzFMRYs2R5jloiFKD65H1XOuM/UaNGIpCVQkEBoo:hVlMzWROjyihy5sUzpC6mo
                                                                                                                                                                                              MD5:9DFC8C527BC61230E3EB80F76B6C55AB
                                                                                                                                                                                              SHA1:E9122AB30748ABDDA751FAC67EF542E169E11530
                                                                                                                                                                                              SHA-256:61D7AEF8957569AF15DF277E2FD77E3311080F421058C52027F80C4E8A3CC6A2
                                                                                                                                                                                              SHA-512:57F954AEF777FC723C654785D8D4BA02A0A091A94A5936A85DF515E229680FDD546D4D833ABF56936C00353256879806600A65BC02722B135D7B6E243A13C7CB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/grimaldis_get_stoked.mp4:2f755a82736089:1
                                                                                                                                                                                              Preview:....^. ....^..2........1}G...H!h..}.[..-.g.....+W.oz.Z....wE....T &./W.q....'.f....~........2lo.C.N}g.g.....o.p`....UF......uy.......9que......K.a6...c..~.....F..o.B....c......LDb.#'^....l.8. .w..$#4\........4..q?.7.m..V{....^Xb]k.".............B......5...c.]..'...lY#so.k.>...k...&...#mA.n..-n..i..w.Q43.]_..T......M.Z.&...x.~..=8z.]\.I?W....x...v...k........[.....F..$O...S..]K.....B...q..6.~..^M.H.g.8.,.U. .J......k../i..V..b.........w..~.t....^.....^..W....u.l......'x.....c9...7.&.e........;}.u...d..V}_;."OBIg..|&.g...}.18..b.5.Z....w.c...@..O.Z....~..:.(.....;":..W.......zN.'^......j.!~..y{..NLE....W....b.X ^..'O...p....u.......q.`...../.....V..1D.^...c.5.\b...>...}\...UG..nh8.. .m.'.....bU..][...6...$.....!#. ..... ..;.a.....^...g..G^. ...}I._z....x..b.W.......^.b.Nc;..O Cm..X0...y..]^A..Q8.S.b.*LQ......:W.3...w.?&..#.LKu~...TD..0._O]^......enK./x...U.'B......<An...^.Tw.....Dn$D..{...yyz...x.....Y.........&a+.&.......[
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1055
                                                                                                                                                                                              Entropy (8bit):5.320670617647219
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:E1lfkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1iXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                              MD5:BB45E141BE33FF4851191DE307B768AF
                                                                                                                                                                                              SHA1:2B1303D6FFD1FE9EB20B470524D36253F6AD0FE6
                                                                                                                                                                                              SHA-256:F7946DEA8D21C37F3206BB7A0D16D78CE2DBA8AE76144EBA2C5BA27ADA695E38
                                                                                                                                                                                              SHA-512:2B3EEE22289508BA3BB1CF35CD9F8042929773216DF0F687C7D9CD0FA7E03F0DA861D705090117805C7B8DBB06D1760AC46EBF2B99CFFD189C718741240EF547
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/1a390536\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeDefaultReferrerPolicy'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTag
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):381443
                                                                                                                                                                                              Entropy (8bit):5.18697771120859
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Ioi8ZHMCbS/SgVcBqILJPptpJKztM6oyi+MOn4y2Ox5juDEnXrDJc7MsByDCAY6+:Ioi8ZiSgKBjSoyJuf8tcTgo3N
                                                                                                                                                                                              MD5:EFF7AFAC8F7AC0ED881F37FFD3EEBCBE
                                                                                                                                                                                              SHA1:21ACF841F4603DBFAED62DECEF15175B5D68F20F
                                                                                                                                                                                              SHA-256:FF1235E0E6C896931D1F31F618B35E68A469BEFD8C90D7A0DA22F1D988B0BBC2
                                                                                                                                                                                              SHA-512:24E363D03E898E7347877DC159EBFB1D446C481D0BAEAFF5049BC401A424DC2B0C602ADEE28CF10C142838C334C7109EAAD879BD793366B3DADCEEC5EA86376A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/1a390536/www-player.css
                                                                                                                                                                                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7424
                                                                                                                                                                                              Entropy (8bit):7.6943941389725135
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1XZcXemSS+XOM++RNaGRWy2AbxlG2qsuMppf7b9cFZn8Ms7lMCjmntICo4gKHvb:AumSPXRTRWpA62qGTb96dBWmnt5v3vb
                                                                                                                                                                                              MD5:13ECCC3685DE11D6DA9F1FA243A28C63
                                                                                                                                                                                              SHA1:FA3AE3C0F6D385A47AD8B93D0F13AC7CB8E78D41
                                                                                                                                                                                              SHA-256:17C4F1DC8081F841B4B86FC9CBA996A16427CB1C618D2F9DB7374DB39B836E4C
                                                                                                                                                                                              SHA-512:DAA6A0460C9EB26C60FB18A7EA795C56C9D7ED0C3F26994065B30329377D6FE5A2546A56F1AE0353CB627A6754EF81E2AF2B447F2EF4AD258411F0680C1C096A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://pbs.twimg.com/profile_banners/1449353774/1636568520/600x200
                                                                                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."...................................................................................................................................................................................................q......(E....z..........................ne`....J.^..../.^...6E6.s|f.h.8...r{..D..zD>.....U..N.2>A.o....h....U P...............Ln.B.].dX......A.}....k.b)..C...\..*.g0...d.;lR..Y..?m.q.6j!U.Za......4..V.`..j...^..b>Z.<.].y..................,~<?.x..E..V.p/.,.Xm....U.e.vv4.%Dj..!w..F..4.l\.Y.....3...k..+>......8...G.4..^.........................................................................................................................................................).............................P. ...%05@...........,..F........2...4..L.4..H.B....p...z#|..#.....Oz^.3..%...{.%....-..^..G...<^..g.T.....g...-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):56957
                                                                                                                                                                                              Entropy (8bit):7.9965517853625165
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:/9vsHWcpnzL0iU6ICT07eBC8BcRWy3ncUBdh/:/9E30iUbCTyeBjByV3nzBdh/
                                                                                                                                                                                              MD5:AC011B9CE58DF5254C7F209555757688
                                                                                                                                                                                              SHA1:3D0F699752957262C1111B265BB65E2F905FD0C8
                                                                                                                                                                                              SHA-256:0133B9763F0E88C5F7A0C8730D0EBDE06D23A7C5323DD1848F3281F2319D118D
                                                                                                                                                                                              SHA-512:4F402780FC2C88B46B8DE88BB31CDBBF0EC1270CB1C10CF8BA020D5059134A32F2AF01E74CB7009EEFA5BF2FD1804D4C22458FF6A0441CD7FD8E49FA6530ECF3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....1....gemMTEU5d0Y... ......0...j...........p...........>V..f^...W.....".s.....`....ZV....1m.A......<...*..E.K.......,`..3..*<T.........7.^&.~....H..|....c....z..h.c.!..}.....C+.m+.`.)J@...R..\.....$@KQ3Wi.*.nUF..q..-L.$...0....64..|...i.i....*l5..[..t.%T..!.N..V$..J.~...6..Z.#C.\.i.[...-....;.k..[..:R.7...xa....`.g's.3%tz..N^.>!....e.......(.c...+...<..:._....+......ncS..5L@..m..RpX.{...]...Y.p..P<.+.....H.(.U.../l..q.B.h......WO....1.....9V.....r.....9..lZ...1..<.Oj..%.7......K...x.6...N..aU.."......+m.=...x...*.-..E.LJ#...g.!._W/*..ea.M...^!.......-.k3Q....b..Z..,.1x...............nN.j..PnrM.k.n.w......y...O.h..#...x..Y.#W...E.....i..0J.S....0|..,b.z.B.g..t.j.......C....i\.n..A.b..61..8.qd....G"c.s.D.y..p2........*k....).VHn....|B#B........2S......N5...y.'.H.C..Y..o5.|e......X.I..x...vT.y.Q...V_4..l..|.}W.F.}......d...@..tA.K.....`.B.r.u". D.[...^...>..6x.^..Ay`JA..CY@.?.X...4X..0..v....... q.E\.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4008
                                                                                                                                                                                              Entropy (8bit):7.628775996632828
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:8KEAceKRU7iyRwK631XyZBzxqL9DKvGIsj:8j1RUFClCZBQDSGHj
                                                                                                                                                                                              MD5:AE170F2649A440CDD789D7BB339B3C0D
                                                                                                                                                                                              SHA1:60D02753CD630208B1D404B54D122590376C06F3
                                                                                                                                                                                              SHA-256:9A0779E43169F2F16F1853E5BBCF2A302F3835EE489A10573540FA0D576655DD
                                                                                                                                                                                              SHA-512:024367B0C63E0B131C7F668154CA5FC0D1A58038254F507BCA7A2C1FBB68A86A0F6C7F44357039C20869599B4649CB404A9BD102ABE434F84278FC0E8EAB760A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-1/253215245_4867417723270440_699858462199292433_n.jpg?stp=dst-jpg_p200x200&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=n0bYjP0R4kwAb6aV-8_&_nc_ht=scontent-atl3-2.xx&oh=00_AfCDnrhltOIxxRGo_5Y9-8q6XpjXiEi77C7fn1fqJibYfg&oe=662D9DE9
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000f8020000e30400000c0500006d05000074080000d50a0000800b0000c30b0000360c0000a80f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................@...............................z.9..c...9..c...9..c...9..x9.....Rr.Re.z...S...*.......T.d.qJ.V .....].........(.ZSR..M.|G..M0x....?/......,.......]........./.#...........M....Y....T.dj+....f..k....m...Gj...$^W..T...k........!...O..>/.7...^....n....)24.J..*4$...BJ...#x(.v.p......2...,..2..................................?...'.........................105.....!4p3............3n..- ......r..ZA.H9i.- ......r..ZA...n.<........2..4.2.... ...H..I..0...6~az......D.>.w`?....s"..O.Vl.~R.w.D.q.>YR.bQ.y....zc.?~H...C..s...n.2/J..C).*.SE.8...m...P.Bm.............X.G+..W.~?|......F......Q...\.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2252)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2475
                                                                                                                                                                                              Entropy (8bit):5.089851070148757
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKBoJPRk8acj6hpDte7teAYh2axHVXbzZLFoaArvFWmsB4:OBSihD61QxH1bN0aB4
                                                                                                                                                                                              MD5:5E8A8C884BC34346091A04648E3A9E27
                                                                                                                                                                                              SHA1:33BEFB04588E4C44DD6BF320B1904A53F2F6BAB9
                                                                                                                                                                                              SHA-256:3E3D57B4F683478EA847CEB99251870AA443010BE018BC9F63288102B3DA68EB
                                                                                                                                                                                              SHA-512:3BC6B26BA6CFF3243ABC36955313D9D49421A60CEF673B9DA1F8771D7EB4E4D361C7F82A8C819039B8D289CD2B8BFDD1C0D0396A8F171E49E2358943ECDCE7C1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight.5beb173a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight"],{68767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(6886),n(36728);var i=n(2784),o=n(44487),s=n(84292),a=n(45184),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{var e,t;this.state.activeConfirmation&&(null==(e=(t=this.state.activeConfirmation).cancelCallback)||e.call(t)),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFrom
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):525
                                                                                                                                                                                              Entropy (8bit):7.228218486393431
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/78XtUV5CwLReoSsMwbDsVq9NCgj+pJu3Gq+Hc:5t1wL0nmFXCgypDi
                                                                                                                                                                                              MD5:9D94A67D8FC70C53928AC1CD075CC95F
                                                                                                                                                                                              SHA1:F79B3FDFA15E79986F099544352A84D90D3E40F8
                                                                                                                                                                                              SHA-256:E66B655FC079D58C8CD6127D774184F9C00CB528F46B125AE3971BD3E3EDD5BB
                                                                                                                                                                                              SHA-512:23C2D6E784BD4EF85804EC04AD8A9FE807D4F31E12CBEAC9F5A0E7BA7803F8B381395D19A79BAEDC127DE38DC18E02E2C3ABD5CB0A53B8F53C6783462DF0212C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx....I.A...]....r.....K..-.-!)!i!%$%.E!'M........O...\......E>df..7....X..\@. .}.@..!..F...9.7..Vj^..Y....H...@...... ..@...... ........Q......\.:.c.;.=SS3.w.5I.=B.t|]%5VV.)u_......n...Nja@...R;.p.........h/o........D...n..~....[..v<.+..N.K...ytbs.U.9Aw.uY2..eh..C.....t...lg)F..<....T..>.....SN#9.=..0..n..{....c..?..X.^.~...0t..%+@..1..*....)O..J..D...2... ..@..$... ..B. ...H...@......Y..L.I=A.fd_(.,}.0..f.o....-_u.S&h....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (15305)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15461
                                                                                                                                                                                              Entropy (8bit):5.158472617304358
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ml8nUA6q9NRnXVQTFJazdxun1EUj1zIMhrH92cIOqELdVPg:ml876q9NRnXVYFJOdxxUj5rdH92c3qE0
                                                                                                                                                                                              MD5:51C151D3D7A0DD04D309DCCCDB13D49C
                                                                                                                                                                                              SHA1:79E68C0784CFE10EB468B78472AB78A9F97CDA8E
                                                                                                                                                                                              SHA-256:A0784EEB7A9B01A3AA72C0E01B147602F4089DE5E150CF601E45436F94ABEFA3
                                                                                                                                                                                              SHA-512:3B96107823DD65ADE4603DB04ECD30CE809807813395D1CCE02CF3A8345C560407655A5C6BE8E22860FBDC760F13642A53E02A55BC26E381D2984D372BD8BEFA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.f7878e5a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile","bundle.AudioSpaceDetail"],{13325:(e,t,l)=>{l.d(t,{Z:()=>n});var c=l(2784),i=l(48501),a=l(79135);const n=e=>{const{children:t,collectionName:l}=e,n=c.useContext(i.rC);return(0,a.Kx)(n),t}},33046:(e,t,l)=>{l.d(t,{Z:()=>k});l(6886);var c=l(2784),i=l(76648),a=l(25686),n=l(29496),s=l(73206),o=l(82392),r=l(73186),d=l(45184),b=l.n(d),u=l(40335),h=l(59264),m=l(42411),v=l(99473),y=l(572),p=l(93013),g=l(54699),f=l(8367),E=l(73624),Z=l(18958),w=l(37796),L=l(99629),z=l(16657);const R=b().ia5e7488,_={label:R},H=b().j33d8902,M={label:H},x=b().a8ab3d08,C={bandcamp_handle:{icon:c.createElement(u.default,null),label:b().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:c.createElement(h.default,null),label:b().d876e67e},cash_app_handle:{icon:c.createElement(m.default,null),label:b().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:c.cr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (331)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):466
                                                                                                                                                                                              Entropy (8bit):5.370954552669038
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:+dWSfKDTWSfEr0wnWmYFVZBNXSUTLqbsFHDxQB:iWGKfWGEr0dRFV/ZSUTLyWDx8
                                                                                                                                                                                              MD5:F77816051D85EBB8C94BB7C6C803ED96
                                                                                                                                                                                              SHA1:4180B8064744F54BF0B8EB73DD3B51E6821840B3
                                                                                                                                                                                              SHA-256:5667E6C8DA35999A220B98F2AE5010617A36FECEC7159ACB84B51BC7817FD824
                                                                                                                                                                                              SHA-512:DD2F7941EE7AE5B7D5BB8CD91D3227730B55B27D399C32A25F0BB34B361B94576D728EE0C9BB920E16EDA94146ECE08889CAEDDDDAEF5754223F6F249256784B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.DividerHandler.05e0144a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{36097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(2784),d=t(23162),i=t(16742);const l=t(39928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.05e0144a.js.map
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):66200
                                                                                                                                                                                              Entropy (8bit):7.990138511441251
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:dVp/KaqTscqBPqezQScJqoSycN4giTP8U6CxknpNV0F2eD8asjd9U:NKacCqe8xqycSgQ8FpHV0F8lXU
                                                                                                                                                                                              MD5:0FE502287CE449431EAE61F4B8135549
                                                                                                                                                                                              SHA1:F4513E8B357368AEA328637C866DBA2E20C401C1
                                                                                                                                                                                              SHA-256:757F8B170664893D78A48FF3AEC6B8FAA58C43D10F877E535A330A29A69CC93F
                                                                                                                                                                                              SHA-512:18FEF4A0760164C4BF29D9E25D51A9AC20BF9487D6291ED0C30C6FD65E1AACDCE7CCFB485E8518BFCF706565338A7F38E0769D2220AE6B4FE48D93DC285EC8E9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::..../....gemMTEU5d0Y... ......0.j...........p........E..B...B...B..B..B..webmB...B....S.g.....6'#.M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..H=.@M..google/video-fileWA.google/video-file.T.k....s............."...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd...S.kAK............+....'............N!.......Oj....u1.......#......A.......'......Q............a........I......q.............8..............._........S_..............F............... ..............!.c............$.......".....'......I.....*?=.....q.......,.,............./.d......!......2........1......5LT.C.u"..............Bq.......@..'......-2..J.K..HA..l..D:f#.2$LY.)..*b1...t.0.%].f..........4EW.......a..nP9.G..3.W]...<w...ZVGb...i.p.........F..6,.....p.'.d.*...v)B...]e[_#+.8.J.z.r.'.`.}.{..).. ....t4..o....Xx=....goz...8Je"..Y.}....)-W)..X..a....Z...h.Rp....7.4.x6.....e....^.Sy..bSs...e.h.F#....................>.L...4
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10745)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10968
                                                                                                                                                                                              Entropy (8bit):5.384932040761004
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:j5QIMcg0702cjm81kAp1ndxHzC7a0EoGM4+IAJP/URw:j5GcgW02ci8jpI7aOl4+IcQw
                                                                                                                                                                                              MD5:77989554A2D83DFE39B2DA45C4F53F58
                                                                                                                                                                                              SHA1:7D2B5320B510890C0E5AB0E3E98F64BC9451C961
                                                                                                                                                                                              SHA-256:655E8FE4A5A2A2495485484404CADFE6562F5B32C0B4D5AE7FBD0E558599A662
                                                                                                                                                                                              SHA-512:AEDE216BF92288B2A663ED3A352673AF2959E7C0DDCBAA2BCB2550243060E5CBBD63559132CFB33B96062A164269ED7CCCF5166AFB544D7EC488ACC907B77581
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.ComposeMedia~bundle.AccountVerification~b.cd125e8a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.ComposeMedia~bundle.AccountVerification~b","icons/IconPaintbrushStroke-js"],{82939:(e,t,i)=>{i.d(t,{A:()=>p,Z:()=>f});i(6886);var a=i(2784),l=i(94407),s=i(25686),r=i(8443),o=i(73186),d=i(45184),n=i.n(d),c=i(99496),u=i(28213),h=i(32307);const m=n().gff1f69e,p=Object.freeze({INFINITE:"infinite",MEDIUM:"medium",NONE:"none"});class b extends a.Component{constructor(...e){super(...e),this.state={imagePreviewUrl:null},this._getImageSrc=()=>{const{enableGif:e,mediaItem:t}=this.props,{imagePreviewUrl:i}=this.state;if(t&&t.mediaFile)return t.mediaFile.isGif&&!e?i:t.mediaFile.url}}componentDidUpdate(){const{enableGif:e,mediaItem:{mediaFile:t}}=this.props,{imagePreviewUrl:i}=this.state;e||i||t instanceof c.ZP&&t.isGif&&(0,u.R)(t).then((e=>{this.setState({imagePreviewUrl:e})}))}shouldComponentUpdate(e,t){return!(0,h.Z)(e,th
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1586181
                                                                                                                                                                                              Entropy (8bit):7.999510597576864
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:mqpJMDzpQVth2v1SE8C1O0xgbfwgY95FtlvMOYq2tXTr9/y8MCxVoh05Ws/Py/W0:NfEOU185bfs9Ltl0Bq2txGh05rPy/LT
                                                                                                                                                                                              MD5:05DB203DC8009930B0E1C8640EF4F220
                                                                                                                                                                                              SHA1:37E21BB46EE5178FC552F54659B980D07725364E
                                                                                                                                                                                              SHA-256:233D63B767BFCFC6C326FD3D4537C9F82D0ED1FDCC50C42362C81FF0B8733ED1
                                                                                                                                                                                              SHA-512:3C7859AEC617AD857D68716C2161463D5745C048D05D9AE07512BD8F43928AF7E91119CDE6CFF277BC572CB584F3109FBA20946C941254CBB7A73D77FE9B4B9A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....2....gemMTEU5d0Y... ....0....j.........p..`........Q..Y..Y....wy`.F..U9B.`+qX..S..#...9UfE.~.t....'...?......R\.u;[u.~.Y.."2[.)GA.........S4\.E.T...P70B...L.`.Yz:..s.;k..#.9RW..d..f9.+...T...%$.M.Z.S...."F..........]:...{[./......D...Wq`..3..5...WC.E..Q0p..Q..G.B....|dho...]+N......u.N.+.....BS.eI.*K...6V.G......o.F!...L)B....7.X.....D&..P7.F.....A.$.......9..S........5..C|...o.`..e...e...;...d..D.G...b.q.B.kE-......}..(..9Eh...7.i...'bP.sT.$.....O. ..k.f.i....T..\.9.WkT.>f........SU.yJ../.4..M......Q.)....f q......p.4Y.K...ht.7q.K8...Z...L....XX.9~...Q....3.`.t.......w.>`a.Q..#:pFU-........7z...&.X5......r...5..w...F.0.4.@..rTg.......{...&..C....5.S..a...w.7.%]bL ..,w_.n-.,....zS].Fb=$.......3&`...X.w.*NN.w......N.=\<.E.<......AIG.........P".w......}]..D.l..m-B..! ....O{_.../A/....a.....P.}..O..RL.m...B....]...T..-Y..]f...Ps....x9....E..kY.K.r.....f...l.?%.?s...7.Y{......*'....D...d.,Fe.s.8-.....A...;..O.q{[......*.$\...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1596)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1819
                                                                                                                                                                                              Entropy (8bit):5.2607871002049675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iI6G4lgJPeMTW9gNwlM3qlrnLOT5bFnb8WmQG8L:mLlJMTWqClvlrnL05hnYK7L
                                                                                                                                                                                              MD5:B743B93380C78FB30145C3B05C74FDA4
                                                                                                                                                                                              SHA1:F0E36FFD735FCAC2CA252A053ACF9D10403BC723
                                                                                                                                                                                              SHA-256:8EBA946EB754DFE208302289BEBC9B9EC30C36942B3DE111A5BBAF1D61C7E292
                                                                                                                                                                                              SHA-512:A0EB036878C2DBF476FD96D0DAAA3EDCDC475C327445F3E347418284DA42BE3CE4110D304296F3D27D8D002C2EB353C80B7ED64D0A1916FB37653274CAEE53B9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Compos.540d8c0a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Compos"],{23162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(2784),l=r(25686),a=r(59890),n=r(73186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spaces.spa
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5786)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6009
                                                                                                                                                                                              Entropy (8bit):5.277153247205427
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OtrPvYYqafHGpYyEdsyfU1j4MlP45TrGvlgcQ2Y5KpL5KM/a8:cYYJfKYHSyfmwXuNYyLBt
                                                                                                                                                                                              MD5:342148421784ADC86413FD13118428A2
                                                                                                                                                                                              SHA1:96D9E0EC517B81A86B0D36445E0287E836F19FEB
                                                                                                                                                                                              SHA-256:C20933DB816D7D3F2670F3B78859C81CBAE32D60899AC2F9A3D389125A5108A2
                                                                                                                                                                                              SHA-512:D74C294E295D36AF9BBB3AA9462AC0F8CE906E33DD7D609AFB907316BF8BBB73BB1688C0F1FE1293BDC67661E389428BB386C3B434E66AD8D14220F7E4E52254
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer~loader.inlineTombstoneHandler~.517738fa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer~loader.inlineTombstoneHandler~","icons/IconChevronDown-js","icons/IconFilter-js"],{22185:(e,t,i)=>{i.d(t,{ZP:()=>R,Zq:()=>_});i(6886);var n=i(2784),l=i(94407),o=i(25686),s=i(82392),a=i(27519),r=i(12408),c=i(29496),p=i(88990),d=i(73186),h=i(35235),y=i(35131);const m=i.p+"illustration-toxicity-spam.15a7f91a.png";var w=i(60673);const g="Relevant to you",b="All Replies",_=Object.freeze({relevant:"relevant",all:"all"}),u=Object.freeze({relevant:g,all:b}),f={page:"tweet",component:"tweet"};class v extends n.PureComponent{constructor(...e){super(...e),this.state={isReplyDropdownPopover:!1,showReplyDropdownInfo:!1},this._renderReplyDropdownContent=(e,t)=>{const{replyDropdownSelection:i}=this.props,l=e=>n.createElement(s.ZP,{weight:"bold"},e);return n.createElement(n.Fragment,null,n.createElement(s.ZP,{size:"t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):986730
                                                                                                                                                                                              Entropy (8bit):7.15690879000829
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:ARCGwxS875xaU4IV/74eqVLabH3pCT+EtA9:ARRwZ75ExIaekabX0U9
                                                                                                                                                                                              MD5:34D3C583BD69F5EEA4AB2117EEB9E514
                                                                                                                                                                                              SHA1:6A4C4DFDA21ABD403DAC573CA3ED1AAEA6700DC4
                                                                                                                                                                                              SHA-256:0A597400D4A97431790FA793D543CA72000722077B59D24F312316018D31B73D
                                                                                                                                                                                              SHA-512:E838DE0B8A0D6A9C7AA65C075319D28041020CA8F4E580DB397EB02F02984283D58E51B320BC2BAF9A94C87F1ADDF022C4832F2F0F229F3BD08930FF9F82DA50
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-02.mp4:2f755a87c8fb22:2
                                                                                                                                                                                              Preview:..XH.:gf.5..gN..$.d.;.cH...t....I...|{ja.RM..2TXH.1...U.Fd.q...^.v...[+...:..\..>]o.....<..4.(Qk.k..t.,..|.|..k...T..R..y...;...}.p.b...6.H.."Se?@..te.l..5.pB1..p......Ok/..R....o.......h.p ....^.$.....fz..8.7Y.x..>@Y....FK*..7!.}..$.l.r..Wg<.w.q;.*n.9..}...y$.h..t]..G.`i.s.+..,.pl.m.4...~.:......!....v...-.X{.<Era..3wV..A!....@.&./..Z...t....9..?KU...@U......}._S....z.d,..7.H,...e.LDd...k....QI.W.5..|..O!...i......o.$h....62o.qaxt........-9%......"....x...{.#.c.D..... M.qk^.;j*.E..,V)l..zP....&...MD-W_aI..eP......}...i.8.n.V..=lm..%d.orU.....[...q....bY...Oq....9.\9..>&o..k....o:.....*......}..x..AfC..........g.Z.H.R.R.9..L.J>......o..:...7.J...@ 8...B....t.TH........s...[......]...E..6.*......Jxmi..@.....uI. .'.E.h3{.= T.e.....Ol.Bf.a......z1..I6...d..f.)l~.U.%=/...^.Sz..Or....B....%.).0..F.n!~.*c~.v.b.T.SK.!.j..#M....v.}g..qp.h.A..._g.Ex..P7;...D...o..!^..1!....b.X.P..}I.s].z..Z.+Q....Tv......g.,.g...]...".?.... ..]...[q
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.4068601090358355
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APK:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcs
                                                                                                                                                                                              MD5:0F1DC9CCEBD7FC11B9EF1B0997E32AC6
                                                                                                                                                                                              SHA1:5467AB65701CD102452CF9EEDD083E3C510900CE
                                                                                                                                                                                              SHA-256:E0A0BE19656F2DB52F17FEF24702845B2219AF87C17F681DB2C60D6B19BC160A
                                                                                                                                                                                              SHA-512:E49FFA13C1C112D53CDEBC84650444C22C759932D8E87B859B106817A850797ACE94D9C7792FC0DD6F99FB70928D2C19781415A37DECC16FA80F961D66BB14AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.93508049146922
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:/cXQyPQ2frhg+4a56GwqehuZQMAPnNCebElUR71FQRR1Y:b2D7peVFCBlQWw
                                                                                                                                                                                              MD5:79D57F8EC52718AE7FFA70454CB7A567
                                                                                                                                                                                              SHA1:F41AB7D7ADE30559EBDABEC18D137A394FE23AFB
                                                                                                                                                                                              SHA-256:B240F73DF4143F2E623EAC2F1C56FCA9D1242D7C7BD6BFAD4CEF1B0FE6B683DB
                                                                                                                                                                                              SHA-512:591D2D1702E73079A3636CE660E9120A58441A0DB7D2DB6992C583386CA84C410F61FF476C8EB7157774440D3D7E30E2334F9B33195AF6433DC777DD9E260CBD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/grimaldis_get_stoked.mp4:2f755a82736089:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free.'..mdat..Lavc60.3.100.B4......U....i :..k..\./.H.$.T.~d............rc.%.F..g.u.,.m...I.sZr..}..)........z..@...U...L.QQ...T0g)...s..ja....w..ba.(p;.L.J.....Z.1.p.v..[.n.{yx.B*..e.Z....P..W..$.LH...,.6.....!.FC.,D......,..E.Oo.|.|zg.S...9J2.....B..d...Her)e..,.([z.Q(...R......~?o.@p...U....Q.E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=23 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=32.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0....p.e..:.......rnNM..9991>L\.d...F.L.A.P.&^LVNLVLV#..^LHy2k....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5926
                                                                                                                                                                                              Entropy (8bit):7.833152544496492
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:hkoDGQEeyb/dk0UJNlPPyVHE996jN8heun43lzgw2QWpNu6RdPDM3V:VGQufYNQTjN+43lzgw2DdPQ3V
                                                                                                                                                                                              MD5:F603866EC45C94525BFE18BDF54C9231
                                                                                                                                                                                              SHA1:BD846E523D7C60AC476945FB0085A641073BDD54
                                                                                                                                                                                              SHA-256:85E417D7F7B0D26EDB0BD101B5F3A445A3999764934DCE70E89C5692E266E581
                                                                                                                                                                                              SHA-512:53B589199257AB816E3A3906EDF49E1E35CFB455A8816118F9BFCFB7C0D54ADBB0EAA11C4FFB61C72A64E9242684DAA9910641E0DEB4A2924732D271A70D5D8B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-6/301143355_554021786386506_4476698429240324718_n.jpg?stp=c0.13.160.160a_dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=5f2048&_nc_ohc=sAQl39tmRjoAb7qgLn7&_nc_ht=scontent-atl3-2.xx&oh=00_AfB1eQG0_L93wx9SG3ii5PwUyy9Zw_eJy21BoIoNXt8ytA&oe=662DAC4D
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000046030000060600007306000009070000f70a0000350f0000ae0f00002c100000b810000026170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................A'.p...RQx..l./.7........yOK...e..$.q.v..z$U.z......@....e...+.c..]g/J^..~zH......+.X...x.'.@ .o.&xcR{.H.c........kc.....'P....~.9.f......jOa.Mq.l.o.u...U..{..s...N@V..X..3@..bg.5'v%.z..~.1fe`r......Ju..`+._..@..$5C.43......=..z..IT.'R../(.f..y..z.6..X...4@.....a.IU......Z...w..:)n.1...,r.~D.X.s.&?_..A....fXkRp..~....].n..i1....W..K.+...q...}b..5....h....^.....l.el.e....x+.....f..u,VH.z.%.)....,...........................5. 3.!"#$02%14@.................uT.Y\.=`".@."8:.@...VmTb.=.......'.Oh..|o....n/...{kq..rw.~.S......I..7.B&#N.......S..1..F*..UG.2.6.!...M.q.......PG..U.(..K...9..Oq...V.$u
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (34471)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):34611
                                                                                                                                                                                              Entropy (8bit):5.480049011683097
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:Z9ZPeYX3KarlSlxMXj2aZgvhYo6LcXh6MoPyRaE2fxs33sEqtc7+7AFMAqSM3ulD:Z9BxWxMXaWZAXvoDfslZ
                                                                                                                                                                                              MD5:01F76143F40F4E14AECBB67791D1A46E
                                                                                                                                                                                              SHA1:F7F6CB91E8D0D13F8E444A6125E31633CDC751F9
                                                                                                                                                                                              SHA-256:15788C57FAFEB69CF1054AE54D3CCE8A9A2E8A05FCA1B6445C23DB3EF1E942B2
                                                                                                                                                                                              SHA-512:CDB1E0904C73D83EDAACBD71B3CC2ED5E71EB81DB3A1B4446278AE22C2FB468E1236D19F6AC3F05B9F63AC5D7D806C17591ECFE87FEB7458797C92FA6B3F13A5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.ae43cd2a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","bundle.AudioSpaceDetail","loader.HWCard","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{16201:e=>{e.exports={queryId:"8HoabOvl7jl9IC1Aixj-vg",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1438222
                                                                                                                                                                                              Entropy (8bit):7.9995240512822114
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:rwxh2h/R0/FF+QqRFc41DThiiBbG87XLt+GNXiVlPbatIVtJMudewqbD2E:rZR0/VAFT1Usb9XoGNclPbaodez/
                                                                                                                                                                                              MD5:CA50A6BBB6CC0CD80F621AC7D75CA7D9
                                                                                                                                                                                              SHA1:9253709900D463A5E37C4FD4DDE2146A61E08275
                                                                                                                                                                                              SHA-256:77336E405930AD22761896613116124AF04BE37036E6B720B281DE131A64205E
                                                                                                                                                                                              SHA-512:A0333C3C33ACC809225D565013FDF368186612950C4E28F432A1FF5891BC4970ABE10446B2C675BD41C30F13CDFAFD3D82A9B15BDDCDA0F19686A690E0D0A4A7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....2....gemMTEU5d0Y... ....0....j.........p..W..YS....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d...............O.......................................................................=.......................Z...........X...........J.......................R...........W..........a............"..............................................Z........................?...........f......................E........................4.......................6...................................x.......................E...................................d..................................M...........................................................R....................................f...........,..........D....................................7...................................q..........ar..........1T...............................................6...........n..........#o..........!........... ...........)....................................+...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10908)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):69002
                                                                                                                                                                                              Entropy (8bit):5.724717924718332
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:55Mf/2KgHZgsFbToPrjRbT+wmEHI2qaS8:55i/yc+eHI2qaL
                                                                                                                                                                                              MD5:59D69415ED0650E50F752248D7F98E68
                                                                                                                                                                                              SHA1:60101EC77A9F1DEC298D11DC12D3C2FEA575A09D
                                                                                                                                                                                              SHA-256:2B114C7F7FA6F9C4AC0312658CA9A4C7F00DC8F67AFB0378B9E8D000A1260EB4
                                                                                                                                                                                              SHA-512:D3DDAB70239E438AFB066994E1766095990AD8A7F66A18310326C27EE6ADA48F32D5F039E272C1DF0470651295F2E088B95637AD31A9BF9FCF23B1FCFEABEBD3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iWd-4/yG/l/en_US/uZpxMTs9M8b.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryMenuQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7609143389141681"}),null);.__d("CometFeedStoryMenuQuery$Parameters",["CometFeedStoryMenuQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometFeedStoryMenuQuery_facebookRelayOperation"),metadata:{},name:"CometFeedStoryMenuQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("GroupsCometMemberProfileLink_group.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"GroupsCometMemberProfileLink_group",selections:[{alias:null,args:null,kind:"ScalarField",name:"answer_agent_id",storageKey:null}],type:"Group",abstractKey:null};e.exports=a}),null);.__d("useCometTooltipQP_quickPromotion.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"useCometTooltipQP_quickPromotion",selections:[{alias:null,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):96
                                                                                                                                                                                              Entropy (8bit):4.362961159354576
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:bh6G3XWZNDrMyMcbtugSUhdei3XWZNDrMyMcI:bnXS5JtpnS5O
                                                                                                                                                                                              MD5:F71C4EFD36879E28A721AAF93B559B3F
                                                                                                                                                                                              SHA1:2AA52C4FD618680148F935B280F96496EFD7E153
                                                                                                                                                                                              SHA-256:F39FC3D962FAE023EBB725DFDBA524226C593C6EB2BC2C1F23C454D63CC10EC2
                                                                                                                                                                                              SHA-512:8EB53CB46F668813C99768F701C00D1E2FF18FFE86F50C0C0A17DFAC06B339DCB513F58972CDEDB5A372035596806F69F50E5F6228B5F0AFE5992E13AADE080F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                              Preview:CiIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCCiIKEw14bxIZGgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgC
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):160359
                                                                                                                                                                                              Entropy (8bit):7.998407924884016
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:3072:sbjn59cApRWH2e2IoQiRUCM7awz8dseZYtEW6bJzszk:sfoA6H2vciRUNGe83ZYtE8zk
                                                                                                                                                                                              MD5:61FDD2CC48A864B6E968650AAAA0090D
                                                                                                                                                                                              SHA1:86AE82A44640C34D3FCE187DC52CCD8CBDF3091C
                                                                                                                                                                                              SHA-256:5125FB4EB2C1C3CD933AD4A76B2C9385276A1BDE60F1AB72243FD7D13AA05061
                                                                                                                                                                                              SHA-512:612E72AECEDFB9B49E6E2DFA59121EADF119C6C0CF5C06483AEF6CF038E763118243E03C0BE4EA24420D3174C30D6DB862C84C27F7E7BB1148138B94A512455C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....1....gemMTEU5d0Y... ......0..j...........p.........<2...L.J......H...f...Q..S..CUg.....=+T3.`.-Vk....!..0.ys.!nz^..../.U{..4.[..H..Q.......QW......>...2.w....".....`.9`=.H..m.#..3......4b.l..^..*.....6ak..+.Y.........H.W.....r..C..~...{...C....r....b7.vR;0V./....RM.....<..1...s...2..i..}.qk`.H'7..>...p.@...Z......D...#.....s6T.v....F.'..78w".J....1..8.D(...Y.M....s...qG?2K....d..P.W+6.=[a..j..3.-....A...{bx8/...U.7..*..m.R.2....<6]H.c..v.l..?3....;..g6E.......#.]i',...r.@6"......1d...qz.;8Q.R..A&...9...1.#?...pJq..[...?...O{aKb.K-X`........Wy...0|z.9M...lpnz%..Sg....&.....|..P.........r.(...}#z..,..gP.7...^.o.D..s..H...D....jg..}.....z.1........pQ...`Y.Q2.......SC!...*/......%....Q..<..H..0....&B]t.`<.!..\.{w....+#.5...V....{...Rz.......I......e..".?...B..Nk.2..,[B.......,.q.....Q.x(....e..........>1.M#.f...........Ug...-../.....y.R=.....\..z".EOW...!+...(...........~.e....1..Z'..;:.W.,.'tPql..6..........y..].......w..!A.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3318)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3514
                                                                                                                                                                                              Entropy (8bit):5.290955034244037
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKSCLDtcSgrR1BhD5mURbl4Jmx9Xsr67CZWCqMvbb9MMNUKYULtI+EEFnWmsm:OJK3v8URbmJssr67CZD3vbb97tDWanam
                                                                                                                                                                                              MD5:4EB363BA8478776B82CBED9EE5DD44B5
                                                                                                                                                                                              SHA1:FC27B7C8A45672C7E72E8B5AD400128E7DB19E5E
                                                                                                                                                                                              SHA-256:3C4B3707037EEFFB1B51DDE48B271675A33E229BF118A4E6E3A411CA750E276D
                                                                                                                                                                                              SHA-512:8B42C95A9C99ED6815114F74EE29EE11BDD12F2BF5404741519687FF6D876CFC9A2400D610DDD73646ED28870768AC5B420825BAA533E633BFE93469AABDE4B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.c86f284a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{84361:(e,t,s)=>{s.d(t,{Z:()=>P});s(6886),s(36728);var i=s(2784),n=s(63752),a=s(69263),o=s(29496),r=s(45184),l=s.n(r),p=s(446),c=s(57604),_=s(55258),d=s(87053),u=s(76687),h=s(48501),b=s(40611),m=s(78956),w=s(85114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.featureSwitc
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.9665499532095865
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:wWMPpjcyePQ7eUaE79QIGPsNMlGQxtX/rIjhKkKyBVq:GpcrUdi7UNgGcXo7K2q
                                                                                                                                                                                              MD5:E54FBDA5A0A0A161EFE0C8575E2400D2
                                                                                                                                                                                              SHA1:FA8BD98B5BCE211DA2B7027431D6CEC4805B39F4
                                                                                                                                                                                              SHA-256:33429062431117CB7D6F692E71FD8B03406FC057CA0D23475F0A14F9A59E0790
                                                                                                                                                                                              SHA-512:0C8CC669CFC2D85DC3A095F0167D0B1403C3317DBAF10F9EEECBB8A6065D4A05060D8B2BAE0103FD593DE0DEF8807EBEFE71C1D8BCFE6B0979E7B1F1FB933BD1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:a
                                                                                                                                                                                              Preview:...X....j.3.Id.....5*..*@..st...}..#i0xH.M.w...v(..90~G...W.a.&..N.(..1..F\....$........._z..|k..H.o.....lO<.c.:-..T0 /..^...V.e'...2.m...S......O?.b..iC.).{L...]..2+t..8.~.t}.Wb.....uQ......c..hk...^....Yl.".......a.L......wq..i...f__2v;....'+.......\Y...h.<k......@..z<..V*0.....mzS.......w9....ul..y}.~0P.b..r.).....w.k....&A..|.$.e......u.....[. .m...[].....Ne..$.V...f.5.*..hO....r.X.,....<..#.Wn.7...!.. 2IzVw...y.qT.a..V...o......,..0I.>gl.h....\.0....v...O+.!%9.7.s..FF...R.N....7k.'....;...s%..Vsf..'L>...?..3I............a......}.."..?las...=...3|......L7.7..Bck.9.N...#.......~......+....M..:.j.........nNZ.b......7.`..x.&.........%...=..\....9.......#B#......ic..ZBI.Q..7Z:X.0.GP+(::[.Z..t..nl....7%...k.......*P<...J.......lw. ...-f.I....N..0.n.......5AN..X...P....r=^k..&n .W.V..iQ...g......M...IG!t.' .2.|..].dt0..X.%...<...r...4FSo........o6.:.Va.*..h-.Z.=..C..B......!^w...n>?..@..D.......^)..c..F&\)...L.. .M8V..5.;L.T.E.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1817)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1975
                                                                                                                                                                                              Entropy (8bit):5.32717174078096
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIO3UyRjWRerKZ3kwFbGzC7YlqU+05Mg5ct4EYWmV:S3UCjHKZ39hGzC7YP5GY3
                                                                                                                                                                                              MD5:42195D49E93DF3C2C8E461264380A30E
                                                                                                                                                                                              SHA1:C34BD3B313BEBB1F7B9059744C45E3E440710871
                                                                                                                                                                                              SHA-256:548B2C5201A25843C82437E73B7AE747CEA67595CCC681336763147207E16A56
                                                                                                                                                                                              SHA-512:56DAC3965AEC7FCE20AF9D6A0DE70EAC1A02E4927943CAE31E4C5B816F91EE1CEEB3A73EA6CF052D20572DEF063824BC577DF8F2FE7D2D382B22B440199E09A2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.d69da22a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{45925:(e,r,t)=>{t.d(r,{zI:()=>s,ti:()=>f,bi:()=>c});t(50519),t(6886),t(75640);var n=t(24797),l=t(97871),a=t(34615);const i=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function s(e){var r,t,s,f;let c={};const{emptyIfServerRendered:o=!0}=e;const{httpReferer:u=(null!=(r=document.referrer)?r:""),query:_=(null!=(t=window.location.search)?t:{}),requestUrl:p=window.location.href}=e,{cn:d,iid:w,nid:b,original_referer:h,partner:g,ref_src:y,ref_url:m,refsrc:v,s:k,uid:W,url:$}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(_);let A=Object.freeze({});if(null!=e.referralMapping?A=e.referralMapping:null!=e.featureSwitches&&(A=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1450
                                                                                                                                                                                              Entropy (8bit):7.555425358478069
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:beBfH/70asRRKmZg2gRmKp9ZEOo07G19xK7akXH6isjXm8ggcGHa/3RdToc:KBfHvsRQrRZHm3K9wjRqQa/hd
                                                                                                                                                                                              MD5:138B915C83A8D52A985DE9EACAEA815C
                                                                                                                                                                                              SHA1:E434D05D248105043E640D2923ECF52BDF56F518
                                                                                                                                                                                              SHA-256:52CBF36652F37B5CFDA2B178AED50357ECA445C3CB9F75FB7EEC5E4035C6B49C
                                                                                                                                                                                              SHA-512:0372E8005524184456D1079401CFC6511538AB322B716D17F2D8711E916CCA0C2C23ED4F6B37DA527BB89E7C8F334872627002C19412CF005797AAE41AF7BC3D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................D.D.............................................5...........................!...."U...Qv...16.#%&23R.............................&......................!1..A..2BQa...............?..U..@.P(.....@.P(.....A!..uj.....D..........2F.3B".j.U.My%c^.b...;...q.}8.......d....S.+._..d....S.&-?.}..2....N.>..$..[E.h.......a..c.1...[.k.4.-]=I...b...........,..@.]^...-.n...#.]nv....x.m.l.4.....di.a.Z...v......t.Y..<X..;..'LB.[.....Z]f.c.}i............2.Sq...W..;..FL...d...%. $.\b....E...!.....q.+.M.]O..W.....K...e...\......!P.j.x....=..CO..m..sew..]!.*N7~..F..I...&.p{-...ify$.a...Jw......h...iS.<0.^.J....r.._.K..W......H..W..>.nhl........ms......S...E..k...T..`.S`..0i.B.['-..k.,..Q1.EYp..%.l".?zk....0.b?C....w<g..pK.$.Ie.....-..0....m......F"....Vbb...l..-....D.`.0...n.6=...._."..=.!=.....F1.k\...._...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.4068607986108885
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APA:VdmDZXPcVmDZXPcVmDZXPcVmDZXPc6
                                                                                                                                                                                              MD5:72C9F890E6742293F9F092FF137F58E1
                                                                                                                                                                                              SHA1:D27DBEA404257A83F3A1D6DAFD0A19F1175F5A1B
                                                                                                                                                                                              SHA-256:2E110FEF5CA24FA4F93C7C9CCC3920C19877FE371D3BD0F528D7A63CCDDC1FE0
                                                                                                                                                                                              SHA-512:F2A30790ED562942779A67D4C8AE77DEEBB4E7FEAB84C585DE6EF0416F01762254AE44E398F3020C93B15E9F7EE62089588DEF829E7E8AFA9FE6A048CBBB7BA9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10650)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):314303
                                                                                                                                                                                              Entropy (8bit):5.3721705072353645
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:GO13mJ9UVGmTJ+QDYbrR2tpMDkfUeSKQu0LdBzNbhWVcfTs0RNOIch4eIfT2EF/e:Gldmvi80RlXQ9h4upQXV8
                                                                                                                                                                                              MD5:93FD4CDD0F69B197DE7F99B425F8B3E3
                                                                                                                                                                                              SHA1:D8FADEE967E6252F8E1A15454D3DD52FD953B11D
                                                                                                                                                                                              SHA-256:A92E4643634FB7235D9F3CA9013FF0DEDAD205C598339DB94A2FAA59CA9E748D
                                                                                                                                                                                              SHA-512:D637B31501AB9D2F6F563474B823A5485BE7149D4D04EC7D0B3BAB2F8796AB977FACCC50A150017FD0684D96434C00F6825B937E145373E3F09C14D34D7E6867
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3/y6/r/VUiQ1fgIxTV.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("XWebBloksAsyncRawController",["XController"],(function(a,b,c,d,e,f){e.exports=b("XController").create("/async/wbloks/fetch/",{appid:{type:"String",required:!0},params:{type:"String"},type:{type:"Enum",required:!0,enumType:1}})}),null);.__d("ClientAjaxIdsUpdater",["CurrentUserInitialData","MRequestConfig","cr:8959","cr:8960"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){if(!a.ajaxUpdateAfterLogin)return;a=a.ajaxUpdateAfterLogin;(h||(h=c("CurrentUserInitialData"))).USER_ID=a.currentUser;b("cr:8959").setToken(a.dtsgToken);b("cr:8960").setToken(a.dtsgAsyncGetToken);c("MRequestConfig").ajaxResponseToken=a.ajaxResponseToken}g["default"]=a}),98);.__d("WebBloksAccessibilityAnnouncement",[],(function(a,b,c,d,e,f){function a(a,b){var c=document.createElement("div");c.setAttribute("aria-live","polite");c.style.position="absolute";c.style.top="-10000px";c.style.left="-10000px";c.style.width="500px";c.textContent=b;(a=document.body)==null?void 0:a.appendChild(c)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 845x475, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23186
                                                                                                                                                                                              Entropy (8bit):7.9921909226861665
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:384:M8ONWN0V54JpPR+JaPazWl01UL/oKTsR4tNaxASQ6oDu7onPV/vYTAr6U8SsNMp:M8ON2IKJz+e0Wl0wovitNx16bonPtQsp
                                                                                                                                                                                              MD5:C2F92B6F5EC7B3E2E9A3645876E225E4
                                                                                                                                                                                              SHA1:03C7EF01E15EB6E875065E4AAB621FAA42D1F499
                                                                                                                                                                                              SHA-256:BAE451EA0095A17F7B01C3296A7CEFB4D344ACE3B8EC4458F6AF4A0F69DE1E5D
                                                                                                                                                                                              SHA-512:A5A1D3148B6D80CB5B59B752926EFC3C720482C1FE2A455C12E23D782EA0287E3C8CB13BC9A92BFAD9C1A8E8FF413C3B073063E806F7CB77596F85477D680410
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/RoundTablePizza-StuffedCrust-Thumb.jpg.webp
                                                                                                                                                                                              Preview:RIFF.Z..WEBPVP8 ~Z..p....*M...>.B.J-.'%..L....cn.....bQf..lN...._H...}.9...'.....r_._...(..._.?....w..f.......|......P+....................[.|z..q.K.{0g..-f..i:...Z..07O.'...1..#...r.W.[..g.r..T...._b[C......1.......s.vI.|...L.....j._...RP.#.....z}...[.1.h../v..r.W..H......N "o...).../.6.>F.........M..>C....7n....&....]!..[g.pB\e.N...Y..U....m/z......%u..%..Qs..R..$qga......[......R....YgJ....}?(p.`y...l.nBH5..B*.KN_o.R..D...5.a....MR[...3^....dX...YiN=c.z..."k*!x^d..e......~..k.sT0.%D.t)..<5._..d..~..J.\.A"...i0..."..G.y..91J..E.*.|H.u......6OP....zPp......o.r. ..jn.j&.d..g..CE7..J..iK:e..N....."R.7.f.~.$....K....s1.wk....C!!......:.O...V...$.2%?n....,..Rm.e...K.o.b...Y./...e..b..;.}s....U...P...I.C.......l....O<.;S..d.b.....@..s..c...<..,..+X.....a:.,..(.....O..IJ...l..V..h9..O..M.R.o.u:35..Q^..PL.hS.8K.....ZQ..,..!.p.l..F6?.bY.....k.`....X%\.S...b.@ .3..3.^....7*F.q..b.G@/e;..>,.$..'...V).+.N.k.;......#.*...Ng...|..U3G..J^(..P
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):318743
                                                                                                                                                                                              Entropy (8bit):7.516417472308867
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:lAH1LsqGViiWOg8QVZPPbSC6Pn57YAWmeWPBcpDadOuD9:aHVsP/g8QVJmC6Pn2AWQPYadOG9
                                                                                                                                                                                              MD5:8F9020B161F9AE12EB49AAE307C5C77F
                                                                                                                                                                                              SHA1:8CBF9C74C9539A334AFA87F64549C557127BFEA1
                                                                                                                                                                                              SHA-256:DB3978B62B5C73EF5FFF9BE59E120EBE8D67D129CD2FC3715F5C68E9B164EB4A
                                                                                                                                                                                              SHA-512:7B17D4070D4693E4E66A3A43C7ED237269091AFC4E6749CD468EB191753A294BF6E7D1B30BBDBECDDF0651807358A75EE8A48C082A1F780C6C419498B65C1641
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-MP4-06.mp4:2f755a871e5cac:1
                                                                                                                                                                                              Preview:.............................................................................----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------..a.ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ^!.P.~@.?!..B.........................................................................................................................................................................................................................................................................-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                              Entropy (8bit):7.554456957317547
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                              MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                              SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                              SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                              SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1297)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1518
                                                                                                                                                                                              Entropy (8bit):5.296864535736778
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:iWGKfWGE5pWVCiu5FfEH8UCuId7FeOtTOFrkwrSX1lLbR2VTValbcqEByhuk94f4:iIKaC/ccUisF4weXZEsOqEAQhfUnMUWc
                                                                                                                                                                                              MD5:799255819606A78E2E12061BC4E9D0EE
                                                                                                                                                                                              SHA1:75EF6E846F93825318E797CB8187206CFD622A41
                                                                                                                                                                                              SHA-256:8E19DC3EBC9E89ADC3E635D419020AD3E1669AA79881B1C6E00A16DECA3FDE2E
                                                                                                                                                                                              SHA-512:88D26943CB215C2895B6DD3CA678CD7FB093AC5B07EDBF4B47BA6F03CBFF5E600AB8CA942A8F973305A228D3CC3FFF0F79FB1BDB79E7716EFF964E91C4B41111
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.ReaderMode~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer.5947c02a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.ReaderMode~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer"],{67026:(e,t,n)=>{n.d(t,{Z:()=>c});var r=n(2784),a=n(44542),s=n(45184);const l=n.n(s)().b2311b70;function o(){return r.createElement(a.Z,{onRetry:null,title:l})}const c=r.memo(o)},5621:(e,t,n)=>{n.d(t,{Z:()=>C});var r=n(2784),a=n(44542),s=n(41441),l=n(82392),o=n(29496),c=n(73186),i=n(45184),d=n.n(i),u=n(72175),m=n(76687);const p=e=>(e.staticContext&&(e.staticContext.statusCode=e.status),r.createElement(u.ql,null,r.createElement("meta",{content:"noindex, nofollow",name:"robots"})));p.defaultProps={status:404};const b=(0,m.ZP)(p),w="error-detail",f=d().e49537c2,y=d().a9ae1e78;class C extends r.PureComponent{render(){return r.createElement(a.Z,{testID:w},r.createElement(b,null),r.createElement(s.Z,{style:E.root},r.createElement(l.ZP,{align:"center",color:"gray700",style:E.re
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.910615445562783
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:c1mJqNSgnJiu+64/8k/zyuhFoogOm9jjjLg70KdRXNELBOExTAET:eNSapt4z0oP4vjU70MOLBOEB
                                                                                                                                                                                              MD5:AF671E7916ABBB1B9DBF57930A422677
                                                                                                                                                                                              SHA1:21A584D7DB9F143BFED0BCAC721ED0BDAE7066B2
                                                                                                                                                                                              SHA-256:DD2159F43F115CA0405F0EB33F0FF0F6C83402D42F7F36948B8CDCFCF4B31A05
                                                                                                                                                                                              SHA-512:A8A07822F23B26BC9474C7A76925336499E1E408E0499E4F6BA3AFDF506D575A2A1B2544A74A9FC1CDC67107A00CBE57C9FB7BD7D819DDAAA8AA74484D86ACF6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:7
                                                                                                                                                                                              Preview:u..g.`..\...........8:4....i...e....*.0u.~..p|O..='....].'c........%..}.0...\..r|@...3...ds.......#......wCK.$..m-.~...%.~_.$#.GL.\....H..."W./..o.f......F\.Se..p...4=.5.....w.?.'....G.;..NS'vmK..2!U...:..1.f.@..3xh".......Y.....s.........d......G......^q.!..:L`H.O....(~..`u..........y."a.F.d.0S....cxG..}xf..>...5..5M.......".IW^%{..../e..]zX....A\..'-kq?...{........0..C|d..$-...u..l.A;..k.+...W. ../O..o.....}V.U@e.......3....l^+...[..L....w..(........K.....3..D..6..N.S".K...@2...h...1@2..x.2....T.8.'tk..t.o.A.9.9M..p`.w3I.<..,.=].. .... ....a@H....=.Y.......F...`!..|.j.x...gX...ya..............5...._..o.O.$.j......#5=...=.u2..Q..{NY.,x.'..........;,.?-..!.).'.....K,.4..1...;......r..vYxu1..&Q.'w.......yO.(..e...=s..........O2....U....S.g....*.H7..`D..........7..C.(.R..f...W..>'...k^..>%....o\^.M....$.YG...'...OV...j...?77.$.?.j..uu..U....Rg_.S.I$...6... ....C.{...j.m~J.......J$.5.Z...V.U...6{....&]k......\!.O...,....@...+...B"./..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6592
                                                                                                                                                                                              Entropy (8bit):4.380997510793687
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:zCaRLBHtTA80fzVuQorn4EB638yvqqWKbW6PzPKQJq1qONisXqslAq2ZETn:eaRF0fzVuTTB638y1NDPpQYsXD2Zgn
                                                                                                                                                                                              MD5:0D5AA4CBE015634D26A3831296B5974F
                                                                                                                                                                                              SHA1:D8DB9033114A547C18416F453877FF1CFA2B1BAF
                                                                                                                                                                                              SHA-256:0E54F91E32E961198FE155E9F1E7A0329915A0A44A0C13D4A40946430180F014
                                                                                                                                                                                              SHA-512:3B7393C74263F52EF4551148E7B26323635D7E85386AFAFBC55E4E30771495C46F443C264A6E6AEF77D3FAE5902E523E77FC5CF151674EABC2B1E6E3081C94EE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="137.5" height="137.25" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 137.5 137.25">. <g>. <path d="m24.23,121.17l7.38-5.37,2.06,1.39-1.67,6.06,5-3.83,2.04,1.37-2.18,8.87-2.12-1.43,1.73-5.94-4.99,3.75-1.91-1.29,1.59-6.03-4.84,3.84-2.08-1.4Z" fill="#faf8ec"/>. <path d="m23.05,109.88l3.28,3.37,1.74-.57,1.83,1.88-9.24,2.8-1.91-1.96,3.05-9.17,1.86,1.91-.61,1.73Zm-.67,1.86l-1.15,3.18,3.22-1.05-2.08-2.13Z" fill="#faf8ec"/>. <path d="m11.87,103.34l2.07,2.9,5.36-3.82,1.45,2.04-5.36,3.82,2.06,2.88-1.63,1.16-5.58-7.83,1.63-1.16Z" fill="#faf8ec"/>. <path d="m10.85,93.5l.05-2.41c1.48.16,3.12,1.28,4.14,3.36,1.42,2.9.87,5.6-1.72,6.87-2.6,1.27-5.06.05-6.53-2.94-.98-1.99-.83-3.97-.07-5.21l1.94,1.45c-.54.89-.54,1.86-.03,2.89.78,1.58,2.1,2.25,3.57,1.53,1.47-.72,1.76-2.17.98-3.75-.51-1.03-1.25-1.65-2.33-1.79Z" fill="#faf8ec"/>. <path d="m1.39,81.86l8.27-2.28.67,2.41-3.2.88,1.37,4.96,3.2-.88.67,2.41-8.27,2.28-.67-2
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                              Entropy (8bit):5.952633572088416
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWr09h/rywOzkxGUJd9Y8biHOeAdXiOqthgZbWt1f2hrDgLkhV1C:6v/lhPKY9hmPkEU20teyXWh0qgr8oJA7
                                                                                                                                                                                              MD5:C165E0D0A02D544DBF82F48A39F23DDC
                                                                                                                                                                                              SHA1:93C3A89B586AA77AA1D18B820372289E4892AD6F
                                                                                                                                                                                              SHA-256:6D62011447C12C97B8F19857C92FB51C510103FD640A87BBE508AF5D51D909C1
                                                                                                                                                                                              SHA-512:71B146747C34A4CC8494892D9225B9EB6C680888FA9B76B8C8BE1EC033F4F08F4DA1513CB8929B182190991B92F2B7B9B953599D1367559FDD97BE21C20A8EA0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/uploads/2022/05/cropped-dbc_logo-32x32.png?webp=false
                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....fIDATX.....0.D...)......Y....%....).....~....?.Y2....P....Isv...|.;........ @.....D..Ap..f...?#.....h...Q.......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1340)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1558
                                                                                                                                                                                              Entropy (8bit):5.389045061394652
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKQ5JNeGmn6SPZSjilVanAiKySkRf/Vat6D9QQ9QwpmJWmsa:OQoGm6RkkVI8hQYQwAJaa
                                                                                                                                                                                              MD5:0F6C80770E8D3AAF98C74A8AE2439BCD
                                                                                                                                                                                              SHA1:5E4F07B383A4CE907D714371ACD22D259B21DE4E
                                                                                                                                                                                              SHA-256:2408681D1B4DDC1E2829DB06381890F9FEAEC0E598EA0B0A388EDCD427571FC9
                                                                                                                                                                                              SHA-512:3FFE4F155CDA57673042C7E7B67CE93473195B193317B71FEB24D96BD53794BF5DDACCEC6B13C4DE8049829D33D17530567E0542A2800942218DE263E99FB59A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.1c9b673a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{57751:(e,t,n)=>{n.d(t,{Z:()=>d});n(36728);var o=n(95024),r=n(50813),s=n(75455),i=n(18013),a=n(66961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});const t=!(null==m||!m.impression_id);if(l&&t&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):30729
                                                                                                                                                                                              Entropy (8bit):5.581259477526867
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:dngMmkEeGSQnBx355zXv2Vpfd2A2YjM8oo5hdvWewVebB:pgVnPBh55zf2l2YxC4
                                                                                                                                                                                              MD5:9B6A2F4E0DB59CC566EA84E957EF1BFC
                                                                                                                                                                                              SHA1:F4BC790E11E08F3668666BD665649924543406C7
                                                                                                                                                                                              SHA-256:13EB23946D1B6FAC23FDD825B793DBE34FB480E98BE6A3FBAA65735F02EB52E6
                                                                                                                                                                                              SHA-512:A465C12D6699389F0EAE9BAA9F3807EC0B2CC0F2A99E6F8CD9FE4337DED7809AC380B16BB1A4BD4BACF80992CB0CCEEC99D481B88DF6CC9EF93CBDD226F5971A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i0Wo4/yH/l/en_US/tAGk4PH_nhv.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometContextualLayer.react",["BaseContextualLayer.react","react","useCometVisualChangeTracker","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a,b){var d=c("useCometVisualChangeTracker")();b=c("useMergeRefs")(b,d);return i.jsx(c("BaseContextualLayer.react"),babelHelpers["extends"]({},a,{ref:b}))}a.displayName=a.name+" [from "+f.id+"]";b=i.forwardRef(a);g["default"]=b}),98);.__d("CometTypeaheadProgressGlimmer.react",["CometProgressRingIndeterminate.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(){return i.jsx("div",{className:"x6s0dn4 x78zum5 x1iyjqo2 xdd8jsf xl56j7k",children:i.jsx(c("CometProgressRingIndeterminate.react"),{color:"disabled",size:24})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometTypeaheadViewItem.react",["CometPressable.react","CometRow.react","CometRowItem.react","emptyFunction","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):308358
                                                                                                                                                                                              Entropy (8bit):5.383716686073885
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:dU4/t7nOLon79QpjMuxW+spF/1zv7kO+LP0aEBBD06FcGVaPKazGVxCtJztZ:/Ls8ZejMyWPJ7uX61iGVorztZ
                                                                                                                                                                                              MD5:86BA67B8A6E764C0414C2CBA1D7673FD
                                                                                                                                                                                              SHA1:B333673876DFF7B6179BAD917365AF8D07E9A6CB
                                                                                                                                                                                              SHA-256:BF6FB18C000B577AAE35EE333BE0048E4CB37E069247C78B0978F60FF33507A4
                                                                                                                                                                                              SHA-512:540A18878EA4DBC9EBD1E43639DFD3953DA153ADA07A4D77BE4A2AA2681399F36377E029FCF107AD5A0EFC350A154C5927242B0FE5BD8988CD838D6928BBDB3D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~loader.DMDrawer~bundle.Account~bundle.ReaderMode~bu.fc8f281a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.AppModules~loader.DMDrawer~bundle.Account~bundle.ReaderMode~bu","icons/IconSortUp-js"],{70828:(e,t,i)=>{"use strict";i.d(t,{Z:()=>n});i(2784);const n=i(15954).Z},31573:(e,t,i)=>{"use strict";i.d(t,{Z:()=>o});var n=i(2784),r=i(679);function a(e){return n.createElement(r.ZP,e)}a.sensitiveMediaTombstoneConfig=r.xh,a.sensitiveMediaWarningTombstoneConfig=r.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=r.xg;const o=a},70628:(e,t,i)=>{"use strict";i.d(t,{Z:()=>n});i(2784);const n=i(62002).Z},73395:(e,t,i)=>{"use strict";i.d(t,{Z:()=>n});i(2784);const n=i(96182).Z},79135:(e,t,i)=>{"use strict";i.d(t,{Kx:()=>s,ZP:()=>d,ad:()=>c});i(6886),i(36728);var n=i(2784),r=i(7267),a=i(48501);const o=new WeakMap,s=e=>{o.set(e,0)},l=new WeakMap,c=()=>l.get(n.useContext(a.rC)),d=e=>{const{children:t,deletedTombstoneType:i,forwardPivotInfo:o,tweet:s}=e,c=n.useCon
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4109)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4267
                                                                                                                                                                                              Entropy (8bit):5.175515439009651
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIgwoCJoUMX8wILly1uyalqolvFrA3AqFzzhq1Ok61B5RP1FCRuf/o6CfF8fjcSF:mCGUMN8y1undlZKFkcVRP7CRTt8fjjoG
                                                                                                                                                                                              MD5:4B2D6C3AA2BF6FCBC963C26D60EB0593
                                                                                                                                                                                              SHA1:FD2D8599D61A8D3DA043C3C111287DBF682C44BF
                                                                                                                                                                                              SHA-256:18FDA94AD2758EE905F8427E74975A46116538AB3FA7BC4C1059816A56A20374
                                                                                                                                                                                              SHA-512:C9BFF9FCC6125E5441B0EA07E3CD62B5E228202698C7DED45AA91EB9770B5BB82A7F89165130F7198924BDA6D90A1375E7642D86CC94FD3A615857E55E5523B2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.8c6c71fa.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{93077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>d,default:()=>g,roundToNearestDevicePixel:()=>p,useStickyViewNotify:()=>u});var s=i(2784),o=i(25686),n=i(55249),c=i(54044),r=i(73186),h=i(66927),a=i(6149),l=i(8329);const p=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class d extends s.PureComponent{constructor(t){super(t),this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})},this._handleLayout=t=>{const e=t.nativeEvent.layout.height>this.state.contentHeight;this._updatePositioning(e)},this._forceUpdatePositioning=()=>{this._updatePositioning(!0)},this.state={stickyTop:!0,stickyThreshold:0,contentOffset:0,contentHeight:0,stickyOffset:0,position:"sticky"},t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3971)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):151546
                                                                                                                                                                                              Entropy (8bit):5.411191157272343
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:TVuhp4iaafRo8meL1JquiZwUwmYEu+1var6:e4iaafRo8meL1JquiZwUwmYEu+1var6
                                                                                                                                                                                              MD5:CE0632F21D790B35C986C76A641A7857
                                                                                                                                                                                              SHA1:35331F7D9FC92563AB5FF05DB8EC6078F8C1140B
                                                                                                                                                                                              SHA-256:7F9D147B77037D619EC9B0498EA8AFE1DEFFFD2E9A59D120DFAD9A8E50EB8A64
                                                                                                                                                                                              SHA-512:B35E8C2791E3A4C97AF7E273C2F648249E77E5F93E702D2E7A29B2B1C1B2703B2F1B77A0DAB5E5EF96C0D47CB6C094EFC40C5873C99AD1B06C908C3091320CC6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iPFs4/yb/l/en_US/fyk_ahmEKSN.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometUFICommentWrapper_comment.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometUFICommentWrapper_comment",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"legacy_fbid",storageKey:null},{args:null,kind:"FragmentSpread",name:"CometUFICommentEditor_comment"},{args:null,kind:"FragmentSpread",name:"CometUFIComment_comment"},{kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"client_id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"optimistic_action",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"optimistic_error",storageKey:null}]}],type:"Comment",abstractKey:null};e.exports=a}),null);.__d("CometUFICommentWrapper_feedback.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"useDefaultActor"}],kind:"Fragment",metada
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):849588
                                                                                                                                                                                              Entropy (8bit):7.903205450145504
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:JnoKh529SPCdg5wzB1CpWqCgB6jMyzCQuPmcBZ4LUH2nG4vxkx6OrceFy:JoO2iuBApWBjpznuHZ4LyC64eA
                                                                                                                                                                                              MD5:E0399BAF9D254DDC3BF0213449BDB2F5
                                                                                                                                                                                              SHA1:F63A44B1D689F50DB29A198D76F1391B228D5B3E
                                                                                                                                                                                              SHA-256:12D1757ABD388C0ECE0DFB6981BA01048B7EFFDBAAA8DD0573E3D04EBA97B35F
                                                                                                                                                                                              SHA-512:CE0061D71DFEC6542E8A139B62BC46C51C8FA67AC0C8D110D1152C4BE3DBCCBAED6F4237F42F0A23ABC9437D38D6ED76D6277656A5CC1FE77A39DEE8BB2A5FC7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-MP4-02.mp4:2f755a871e5469:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat...Lavc58.134.100.B ...8...U....Q.E...H..,. .#..x264 - core 155 r2917 0a84d98 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=25 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=31.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0....u.e..:.`..@...&..........0.......|..........(.a..................~...|/....l...@.bK.......D.p.!DK..(.w..@JRqo....6.kk...!;...[Z....%...,.&;.....,.......2...=8I..S...........`.)...o..!z..}..n..U...'..A.J"c.B)t.#)..aF..?..$..A..>....R.BAXE..6......%..'..."[. .0.B....Q....P......^7..=jz._.C<.Hdz...q........".".K.$..:.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2214
                                                                                                                                                                                              Entropy (8bit):7.86629708927012
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                                              MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                                              SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                                              SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                                              SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10149
                                                                                                                                                                                              Entropy (8bit):7.93060514741929
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                                              MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                                              SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                                              SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                                              SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3/yV/r/ftfgD2tsNT7.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7727)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7865
                                                                                                                                                                                              Entropy (8bit):5.149427935150509
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:uJ288ybeRwinoc8ziC/pnR9KCYplpRC5St:uJl3beqioVeuClpn
                                                                                                                                                                                              MD5:A9B2DB274403F9C12B36CEA8387B9D84
                                                                                                                                                                                              SHA1:148004269ACB26EC6D62E0FCD215F44CFB3D3157
                                                                                                                                                                                              SHA-256:CAAE630EF943A036737D23EFBAE960A1E1180AE70FF38E5EED1A38E6498E32A0
                                                                                                                                                                                              SHA-512:D4153A074C6656765500AA1DE1ACEE50189B19B7565BB13829959D8C79703A2BBE50E87113AC5076FE4359E6B504D4CA2416C55F581C44CB1E12F09C68E61884
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.4a624f8a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{88170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(6886),n(14121),n(60523),n(43673),n(40753),n(28399),n(36728);var r=n(77799),s=n(56776),i=n(59211),o=n(56992),a=n(63174),_=n(63140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65445)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):154225
                                                                                                                                                                                              Entropy (8bit):5.492066961964918
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:LMNxNdR305dypoaJRoRARVxgGyTuKLDBjN+vk3MBkkgAgrpweahRERgdR/qqwdjn:2Rpoaei0YLtqdkNisAj372/yrh
                                                                                                                                                                                              MD5:DB55AD7BD877204BFAB70A67CCB9BCC5
                                                                                                                                                                                              SHA1:555DE86083BD3BB5C05D877E1B89812724AF8559
                                                                                                                                                                                              SHA-256:586304CBD9AF92F73D48B9539390D3091BA1C4A68E9DA9CC135BD53422360D2F
                                                                                                                                                                                              SHA-512:BABC46931CA1F7E6767AEA12C263E7EA04D457422CE64676A5C78CB0395A5234551B07BA8AF46E520DF880292BB2D1FA30C673E0DBF2AB9A7FECD89F9A5A6AA2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3/y2/r/IGyh6FUuJwY.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("lodash-4.17.15",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g},i;function j(){(function(){var b,c="4.17.15",d=200,e="Unsupported core-js use. Try https://npms.io/search?q=ponyfill.",f="Expected a function",j="__lodash_hash_undefined__",k=500,l="__lodash_placeholder__",m=1,n=2,o=4,p=1,q=2,r=1,s=2,t=4,u=8,v=16,w=32,x=64,y=128,z=256,A=512,B=30,aa="...",ba=800,ca=16,da=1,ea=2,C=3,fa=1/0,ga=9007199254740991,ha=17976931348623157e292,ia=0/0,D=4294967295,ja=D-1,ka=D>>>1,la=[["ary",y],["bind",r],["bindKey",s],["curry",u],["curryRight",v],["flip",A],["partial",w],["partialRight",x],["rearg",z]],ma="[object Arguments]",na="[object Array]",oa="[object AsyncFunction]",pa="[object Boolean]",qa="[object Date]",ra="[object DOMException]",sa="[object Error]",ta="[object Function]",ua="[object GeneratorFunction]",E="[object Map]",va="[object Number]",wa="[object Null]",xa="[object Object]",F="[
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3782
                                                                                                                                                                                              Entropy (8bit):7.700143298264759
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:ewXHc+u2HdxbV923/KYFXwdMqATbyUNYak:eMbDdxbVGSwXwd3q8n
                                                                                                                                                                                              MD5:C4E94519161E0A827D6ACD7F01D5CAFC
                                                                                                                                                                                              SHA1:40A5DAC46BB85D7CA017D2B5832755B19BD40389
                                                                                                                                                                                              SHA-256:46B4BCC80F58FF9093BB3EA742C7A5EDCF19870CB757328D0AB825E137468585
                                                                                                                                                                                              SHA-512:3B70E8E5976A52EFE52F42CFA38F21329BF951E7CE5EA34D26F6BA5F5FF5E93F6F4E151593AAFB3BE34473E05464EF5B82FA33ED0C6F69E13BCB51E97473BCFD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-6/243448905_4730778880267659_4031581368565404314_n.jpg?stp=dst-jpg_p160x160&_nc_cat=111&ccb=1-7&_nc_sid=5f2048&_nc_ohc=0NHVRQ6EWI8Ab4BOxxQ&_nc_ht=scontent-atl3-2.xx&oh=00_AfCSTktKKYgNBmAOIA66sN0tADkuge3W8ucswwyimjKxIA&oe=662D9A94
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000e80200007f04000019050000c00500008f070000a3090000220a0000b30a0000560b0000c60e0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................0s.....J$........}....q9..-....2&/.....+.&[R..zZ............j.6....&.f...J......{.s.q...c...j_2.....N.>=.o.f.K..;7Uc......m..#...)l...s....i>.M[.9......I.d.'.G...=........f..o....S.......u.........jv.K..:.cKS.N....k...?.....-......#...,Z..uz..?O..J.<1..C)'...Md.N.I=......O'.]lk..jy.<.......,..........................0.!145...3".%@AP............G.....S...Te.V...P....<.M8.....'Z...%..Q&.PHg..6.N.p.....3.*....*..]D.r.F&...Ek.....*..W.];.9.O.4...Lh....O..]....$ .,!.L............e[.s....T$,....E....r. .?5.bV%.s......8.Q]...CB8,[.].E9...{3UW+'.W...WP]ll.5.`vJ....Zc.vE...r.7.....U..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1109)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                                              Entropy (8bit):5.27455330964738
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:iWGKfWGE5pCQwqNFlPPAVJSd7IzIDawwTd+7N8WmsCDL:iIKaqXlP/dlwTdKN8Wms4L
                                                                                                                                                                                              MD5:673801BEED84964699D157C7012607F9
                                                                                                                                                                                              SHA1:7490693F810E651CEABD8757DDDAD5C2D41645BA
                                                                                                                                                                                              SHA-256:6690A1938D1FFC614E90ADE598A47366F7791AEDE396619B3155CED94CFC8C9C
                                                                                                                                                                                              SHA-512:6A56CCED9E89A30FAD7A2742A2D58483ED4219255CE760D783E3066608F85FB1BA523224B74FBF7BB24CE68DFC1AA5FE4F93B94BA6BDD29FCBF988B13B038808
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.805d830a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{67320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(2784),o=t(45184),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},78727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}function c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9933)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1250982
                                                                                                                                                                                              Entropy (8bit):4.434628787942324
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:K1mDZXPcVmDZXPcVmDZXPcVmDZXPcrzzeSPf:bjjjU
                                                                                                                                                                                              MD5:349C9239374C44C553AF4504C55FD43C
                                                                                                                                                                                              SHA1:8BC9C8061E8038EE9AF1A585873E386CC0517785
                                                                                                                                                                                              SHA-256:74A1E4602E6F8821A7CBD70055E88962CEA0E3F7DCC4A9FD439F1240A840B26F
                                                                                                                                                                                              SHA-512:B01F4E0428C2AD1372210BDCC4111E7B49A68BFB5B0C70C5DD13BD781A7A733C60DD8FF38DF00333BD881B82C1455DEE695F102EEFA57E7BF34E8D6EFB5AA8E7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/contact-us/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Contact - We Are Dreambox</title><meta name="description" content="Got questions? Have a project in mind? Challenges you.d like to discuss? We.re listening." /><link rel="canonical" href="https://www.wearedreambox.com/contact-us/" /><meta property="og:locale" c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10825)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):84197
                                                                                                                                                                                              Entropy (8bit):5.1544067181324955
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:UCoSVtBHyOJR9DrJXjDr3BRl3rhZtXJB3LpV9lrFfj1xrhi7TD5FKz2LgUaXcVBz:R4rKzia4fWJAWM
                                                                                                                                                                                              MD5:C688B6670E544F8A3CC9A2D7D93814B0
                                                                                                                                                                                              SHA1:87BBCD60BDC62127908CB52C312D0A164EB1D688
                                                                                                                                                                                              SHA-256:3158983D17665103A9CE2F7825A270A786246DA2E1956A8886A34535B84538FE
                                                                                                                                                                                              SHA-512:3837C1E9E118BD495244C8F22BB43B5E5E279FD4DB5050D663D38AE77DAE6298F01631BA3E5EBD58C1A5182F6EB0D21CA7007217C7FFE2DEED5B8AE848BF70C1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i7rS4/y4/l/en_US/k4jQ2q4LsnA44fB8fr7zjE.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometShortenedExternalUrlEntityRenderer_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"CometShortenedExternalUrlEntityRenderer_entity",selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"external_url",storageKey:null}],type:"ExternalUrl",abstractKey:null}],type:"Entity",abstractKey:"__isEntity"};e.exports=a}),null);.__d("CometUFICommentListRenderer_feedback.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{defaultValue:!0,kind:"LocalArgument",name:"canShowSeenState"},{kind:"RootArgument",name:"feedLocation"},{kind:"RootArgument",name:"feedbackSource"}],kind:"Fragment",metadata:null,name:"CometUFICommentListRenderer_feedback",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:[{kind:"Variable",name:"feedback_source_integer",variableName:"feedbackSource"}],kind:"ScalarField",name:"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (28402)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):28572
                                                                                                                                                                                              Entropy (8bit):5.312395956413935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:4FwAnd+0A8eHsHjSKzh9/qxtDMsLJFh+7uLRELWgkm:4Si+nwjSKzItDMsLoLWU
                                                                                                                                                                                              MD5:2B67FBB4BD06F6D54D4041DDBADA1239
                                                                                                                                                                                              SHA1:40829543912463F178361ABC69C868C8A67BB7E7
                                                                                                                                                                                              SHA-256:B3678577E9D4473CD9422AAE58857B88EAC5E6CA785FBA97831C18AC167A7A27
                                                                                                                                                                                              SHA-512:0E67F60C92A382D4E5062791591304D2AEE6FF074C7B577CCD800481431B43DBCA4DAB23E389EBB5AC32BE03D8A4F933D3B97B506D109B2022BEF198203B1A2D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.1451db7a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler","bundle.AudioSpaceDetail"],{18892:(e,t,o)=>{o.d(t,{g:()=>s});var i=o(7896),n=(o(36728),o(2784)),r=o(25686);function s(e){const{style:t,type:o,...s}=e,d=[l.container,t];return o===a.transparent&&d.push(l.transparent),n.createElement(r.Z,(0,i.Z)({style:d},s))}const l=o(73186).default.create((e=>({container:{backgroundColor:e.colors.cellBackground,borderWidth:e.borderWidths.small,borderColor:e.colors.borderColor,borderStyle:"solid",borderRadius:e.borderRadii.xLarge,marginBottom:e.spaces.space16,overflow:"hidden"},explore:{backgroundColor:e.colors.gray0,borderColor:e.colors.gray0},transparent:{backgroundColor:"transparent",borderWidth:0}}))),a=Object.freeze({transparent:"transparent"})},51507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(2784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.8996997822851664
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:GP5SiruzD8qi8n/cT1esMz67GnPZdWJRwiCY8QdZpMv:osiqzDRiS/cT4TQwBded8
                                                                                                                                                                                              MD5:34E44B66100F784D9BB058BC396996F6
                                                                                                                                                                                              SHA1:AF95D117F0804EB2B778C24FF43443EA114680AF
                                                                                                                                                                                              SHA-256:BC3E98D801D590B1798CA2EC23C68FBF9809325681601BDD5DB3BE3A2D8B26D8
                                                                                                                                                                                              SHA-512:B0645296C20355785BE0DB660180CB001FF8A35C86C00DC44742487377261B749A5C0F81CF2F356E41C00A8EBCBF9280861A9DC7B32954F700C788198F13C2A7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_stuffedcrust_mikes_honey.mp4:2f755a824eb85d:1
                                                                                                                                                                                              Preview:6~.....&.P.....A.....W.r..^m...W..X....%{..!W...&/.Z..suSDe..D.W..W^...|.V..."..z..w.LH............uU..Uy9*......D.......K.....T.<LV.Z.i*[......W.....#./K._.W.c........U....n........5....'W...p.1...TG.5.W.*...#.G...?....uK~&L.....O.^.......|.r.../U8.... ...u,O...N....j...M.i.7..Y].U.I...}_.u..?W....o.......d..u...&%z..M...;....uz...=V........Yx"...[._.w{.....K..$.]..&.......G....n......|MbKZ.\..C8.o.C_W.2g.;....s..E^..4#.r..I.C.*......G../]W.5..'.....T.zH@".&&.>...3..e..J...$O.....|.W..kr.5....^.... .-..4.[>.^...}..]U...T....e|......%...k..\Ihz...... .J.WV%......Mb~..%_.?... .Gs..2.].N.......;.*...{.?6_.O.A..$O...~"._6..r.....hj...t...o..W<#.~&.V%z...Hc..k.......u..U&}.]....{...P.....K{."x......W.O..*.#....n..U.........i...u].WoQP...R(..g.?.}.DO..!..x.`.Q5...+..._'i..U.9\O;..!......J..8..A|...#.>.T#........%u...E^.5....w..i^...$.....>..1.(N...R...D.....H.....`....ws..t.^.....q5.#.......q.....T..A....J.$...r.L.o~.#.W..A..o..w...{..Q<#
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1024872
                                                                                                                                                                                              Entropy (8bit):0.4790503777700849
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:nHah8z0SWjtfkp5eu2kdsH5QPUHqt1pLX:nCq1kE2kdmC7zZ
                                                                                                                                                                                              MD5:E61C5886EF1AF3398CACDCCF053DFC40
                                                                                                                                                                                              SHA1:6363A406CD99CD3D84277CBB6B826118B57080E8
                                                                                                                                                                                              SHA-256:5AB55B5D8109EB347F5FEF4C9C4DF83326BF104DAA9B92D08AE3AE5D40AF240F
                                                                                                                                                                                              SHA-512:64DB0FDF64F47C6B791BAE21D7E73AA485B208C304D2CAAC3C3D8FA71AD17FF4E7085B7CCCDB4F01B8F14B4C6C54C9EDAE5EF126888BC765FC8B9AE77A941F81
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_stuffedcrust_mikes_honey.mp4:2f755a824eb85d:7
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3568)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3734
                                                                                                                                                                                              Entropy (8bit):5.407871275918601
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:K/yrcEooTTD0/LtVK2lrKdm1K90tPXBRwSgjhg:AyrfoofErjlrKdm1K90tfBq56
                                                                                                                                                                                              MD5:5DE2FC9AF2468507CDCB608B839C7E7D
                                                                                                                                                                                              SHA1:9DC7A851F03544F26F1DBC732E94A4DBC6A578E4
                                                                                                                                                                                              SHA-256:CD5D376D3FA7C5EB46DCB5B0A0A5126986D84E7FB3CCBE5B6F9FCD7D624CFD33
                                                                                                                                                                                              SHA-512:7244CBD51E76AC2A7BCAA84820B3C19639D49E8FFCF561AEF61AC8D309736EA71903CAC19FC5EE414B5369E1C8456858B215C846711F8F9E5EE46886C32F87BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.0a0a422a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{68755:e=>{e.exports={queryId:"jTviiQMKeTlfHiYFZfNOVg",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},24710:(e,t,r)=>{"use strict";r.d(t,{C:()=>s});var i=r(1206);const s={[r(63140).ZP.ResourceNotFound]:{customAction:i.Z}}},21292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var i=r(60917),s=r.n(i),n=r(6899),o=r(17360),a=r(90650);const d=new n.fK.Entity("recommendations",{user:a.Z},{idAttribute:e=>{var t;return null==(t=e.user)?void 0:t.rest_id}});var l=r(68755),c=r.n(l),m=r(13239);const u=new n.fK.Entity
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.983500918328841
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:jE9ngy6pfCkmuS/OCVwaMle35CoVEFb9OnHMXD7Xfb:j2/6gZLOuml44oVwYHMzLb
                                                                                                                                                                                              MD5:77829DB2A3F4F318F7D523AA87ABA573
                                                                                                                                                                                              SHA1:0419EE444C2D9017F5FB2CE1D4260F9262DCF718
                                                                                                                                                                                              SHA-256:6E880BAB9D8C83B70D7493265478B409E82B28822246DF9FA92DC5633F427700
                                                                                                                                                                                              SHA-512:0C42312C1967825792187055D9BD390233BE645462311E3C6F6F58CDD07126DF4B474407A6F734E52233BDFF5D442584803C92361B8479131603F7D7C325A807
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-02.mp4:2f755a87cb4cc4:1
                                                                                                                                                                                              Preview:IZ..{,....NT....+..Eu....!j..3....(.j.=...q....Z.Js...........Tp.k.j{.I3..z.?.n.....4..9....k.IF.xz..V"z...E.3d.5~..8....c..........j..?.\....Jr..P....+d...%...825.N./.....X...........".Mz(..4..-!w.Q#W.qaK.....|...K........H%............DA~.~..../...gI...e.>.r....v.u9..-.9.S....u....o.....)=....B.........$F0..$.D...[.._./t.)."..}J.....!....MNOGU...z...$..E..n&_kF....1...o{:....I..j..D...`+.x.5....".}..=.............).. !.z.%....'.m>+.f..7[..z..Q.)..@<M..k^]./.l.9]....y.d?G.N...HB.uHSr9...f..VE.\..W........x.T!..Gk..M.yc...G>........$..$.H.=....6....-.a.....D7+g+.......s.b...PT..Ey..q. -.....+....+...Fv.....>r..dPh~....to..;....QyI.t.m[X.{....m.O...8.....1.Obh...I!.^(p]....R.u..7....a...M.$k.i.[.P....=9,'C._...R{p.;..+%O.2.,.aZ.F.7.q.A...Er.n1.!.l.fp..).;.j..8.....IR.b0....3a_......A@.... ..V2.j4....%'..#7....f...{....y$>...j.7......:....'...D.}n..m .w.Z..dD..@($q5.d...$.~..(..b.G.^.E.p..W.w.`P.vO..Id....4.`.......v....1..p.......iX
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.885931650062782
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:zE0vQL88vrCW8NVEM7FyXBOM+tNtWKSV5f9n:g04g8eWKmuWKo51n
                                                                                                                                                                                              MD5:73CD645E5231D5590CB28AD6FF332067
                                                                                                                                                                                              SHA1:48665E480C958F8EBF5479ECAE6BAF72A2C6B8E9
                                                                                                                                                                                              SHA-256:64A1A87C368CA1EFA5BCD238F3E283194CB68D2F93E6D9B34C44FE9A665BFA2A
                                                                                                                                                                                              SHA-512:9FA45845ED1DA1B2A68D98A46E8790F78497723307DA0C1FF16E348E3696448767DBACD4FC0AF5C1BA8405D0F3797491EFF5EE00EDCD06F02CD304128FD0DBD4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:5
                                                                                                                                                                                              Preview:....4.....`k...i../.N.o.87.0.....u..N#~...U{.N.....\..A...g%.............EU.aE...i....B.Ff.....^.Z.z....TW.....1......L.....b|n<..)2._.k|N.93.................b0E.8(.'J'j#.q.....A...!.... @F....n......?....v.=+w.m....d....|. X7.....F...(.....0..3....Gzk-..A.F......+*...,...w..`..\>..D...wx.....Dp...$.3D3...n...f...H..E...PQA.6....B...#!.....S.)j....+.>.N3..MqJ.....F..j'.G4..x ......_.UU... Q.Z....F}..F...|.;..>~.$.qO..<p........1:.b.NE$...`.d.'.X[.(..d......r..D..3.j..'.K......k..........Qu^+.[o*....i...d.@..'..........<......G.....6l.......Y....$H.H....s..V+.!..X..V.\^...........`.&....wp..a^...... H. A...8....Ts.3.h..d.-T..G.XD.:.4)Q.(...w...W.B..h..."0..:..X."p...D..I(.@Z...|.>^LU.........O.....C9.<1..#.8.....i.u...x.....^.U\B.z.|J.<G...tE.B..$k......|^....!./'.d.......:.?..d....u.......o...EG8.:l...C.M.+....(........... ........*...G).(...f.Rv.m.....F.7.;.[.....C....#.A....D.!Z.X.O.Q<....|B.J...8"TkX....Pv..q.N..tS.w.]j.D....^...%.+.p..B%...0R....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406860933826392
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP9:VdmDZXPcVmDZXPcVmDZXPcVmDZXPc7
                                                                                                                                                                                              MD5:1657ABC82DD775063D4197FAEAEF2867
                                                                                                                                                                                              SHA1:8E53B3452A96D4A96C6A154817A5903C81CCE5CE
                                                                                                                                                                                              SHA-256:3F54934FDE291A3B5B1E76CDFB013AE94E5C94B26D97233538D264D10C80E442
                                                                                                                                                                                              SHA-512:2CF6EC9EEE939FCE9E3D482F7597801E71A31282DDA75A88C580643557EA4D71299D81311C61D1E28E3DFB5F19D3DD86AEE7A557667A04506D324A51C093C10F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20303)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):278291
                                                                                                                                                                                              Entropy (8bit):5.408718211408449
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:fPHaQFjcTxlJ/yfJkmH9OD47Yzc4HEBuP2j5yeOkFCbPIO6I3uclVuYgyi3i8/KK:+sxahP2j5cnLoxeVGROa
                                                                                                                                                                                              MD5:388490C03C7779E07DCB2580EEBFEEC2
                                                                                                                                                                                              SHA1:ED0F2318C04315B34F5EFBE7FCBB80A09EC35C1A
                                                                                                                                                                                              SHA-256:FD16F1E401275AA0ECE78BBF12E7095CF753E3D17E0327E9CB2F845D3ECAD449
                                                                                                                                                                                              SHA-512:408A05FFA57A2B79228E7ED4B4CAF819157CFC041BBE4580768C68F85995FD179D372A18FC42DA9F557A372DE3D6F1B2ED7A40F83744C3C3B82BB1CA85E424EC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3/yb/r/G3Nm7rYDpD0.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                              Entropy (8bit):4.9214558650382685
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHd119O/KYf3cDCHrsXOJ+VQVpJM8Lvnma/WKcmBt1OrpQgv7W:2dVOLfsmLLJ+VuJM2m/Kf1OrpY
                                                                                                                                                                                              MD5:39AB271DCDB6B6177C2E4D938B0B4889
                                                                                                                                                                                              SHA1:A0F9465D8232C7A452274682E37D7B1D734CADFC
                                                                                                                                                                                              SHA-256:2E1632DCE12FF15BCFEBD30E46A2DE8D7BB25CADCA016AE7A22E636A657BFA97
                                                                                                                                                                                              SHA-512:8D72D16B7659ED265B91BFE4326933EFB0CC4B864E701F48EC032410858CD57AAB5B433E9EA21C087727C8F63625BCB2FE79482FC3B2022173775249E459EFD5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/images/dbx/sweep-arrow.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.<svg width="481.8" height="509.6" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 481.8 509.6" style="enable-background:new 0 0 481.8 509.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M481.5,39.3l-14.2-36c0-0.2-0.1-0.5-0.2-0.7c-0.4-1-1.2-1.8-2.2-2.2c-1-0.4-2.1-0.5-3.1-0.1..c-0.3,0.1-0.5,0.2-0.7,0.4l-35.9,14.1c-2.1,0.8-3.1,3.1-2.3,5.2c0.6,1.6,2.1,2.5,3.7,2.5c0.5,0,1-0.1,1.5-0.3l27.3-10.7..c-40.3,96.3-89.8,182.2-147.1,255.5C257.1,332.4,199.8,387.3,138,430.1c-43.3,30-88.8,54.2-135.4,71.7c-2.1,0.8-3.1,3.1-2.3,5.2..c0.6,1.6,2.1,2.6,3.7,2.6c0.5,0,0.9-0.1,1.4-0.3c47.2-17.8,93.3-42.3,137.1-72.7c62.5-43.3,120.3-98.8,172-164.8..C372.5,198,422.4,111.3,463,14.1l11.1,28.1c0.6,1.6,2.1,2.5,3.7,2.5c0.5,0,1-0.1,1.5-0.3C481.3,43.7,482.3,41.4,481.5,39.3z"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (56881)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):72313
                                                                                                                                                                                              Entropy (8bit):5.061857604272258
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:pxTa5Qct6YK+yAjN05Q/rUFycqLsYk5/uyaPYgM/PxC1qdYjYOuO2BJtJ54gGv0p:g3u9VHgz+Sv14
                                                                                                                                                                                              MD5:6B076773AE9707935EFA507689917124
                                                                                                                                                                                              SHA1:C46CCEE76D00324C90E015661821070F7B561E07
                                                                                                                                                                                              SHA-256:BA4C02231C67F010E7A4E1FFFDF9362F959A5E8F8AF0E03239AF93EC24A4FEAB
                                                                                                                                                                                              SHA-512:FE534A19348F3D42B7636E74DB4D8E1E947084D9F9474F1CEDB68B311466862C1D08AEEC23164289F17F0B8577E03156408741C35CA86EDB7680F681E17E34E2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yp/r/MBvsyOEG1A4.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("groupsCometFetchStoryQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="26717328281199802"}),null);.__d("groupsCometFetchStoryQuery.graphql",["CometTextWithEntitiesRelay_textWithEntities$normalization.graphql","groupsCometFetchStoryQuery_facebookRelayOperation","CometImmersivePhotoCanUserDisable3DMotion.relayprovider","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","StoriesTrayShouldShowMetadata.relayprovider","StoriesRing.relayprovider","EventCometCardImage_prefetchEventImage.relayprovider"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"feedLocation"},c={defaultValue:null,kind:"LocalArgument",name:"feedbackSource"},d={defaultValue:null,kind:"LocalArgument",name:"focusCommentID"},e={defaultValue:null,kind:"LocalArgument",name:"id"},f={defaultValue
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240941
                                                                                                                                                                                              Entropy (8bit):4.407006086246145
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP1:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcf
                                                                                                                                                                                              MD5:44EFAF47A493ECE808DC84C8BB23EF9B
                                                                                                                                                                                              SHA1:81DB51B678191391396FF026FB33FC42D702E419
                                                                                                                                                                                              SHA-256:37E815FD819B9A87967C12202828E1B024D7495C5F7C12599133794FD43F890E
                                                                                                                                                                                              SHA-512:71534988F5D6DA359138946CD42747B1AAD8A8171FA3C7DA019FAF352C649CC2773555D332B8397FE84294DE61B91EE574E1854182376F9FD02C60684DD3B951
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2097222
                                                                                                                                                                                              Entropy (8bit):7.999143643192631
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:49152:T/0wmzG6Mea3ImjgPwOGaYzHTnHOa/qlYk9qCaK+0tjBYnyEXVRCtVDZ:J6M/4mOPGrnuZBthtjBYnycRQz
                                                                                                                                                                                              MD5:F8ED705C845D2F943CB251993595E3E6
                                                                                                                                                                                              SHA1:E1DD7F3AB0F2F13664C40E17C06AFEA54F27B5DB
                                                                                                                                                                                              SHA-256:3AA2418D32591F817D2F2B62E087304931F6763F9A41432E04A40AB716A7EE51
                                                                                                                                                                                              SHA-512:5F90DBD58D6B1FFBBD012A28D4B25AD4F6764B049F1C74D00428BBDA5A6FAE1B97949632E162770B1CA755E59A0B87E0B791322C5D1900C83F255403423D87F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....3....gemMTEU5d0Y... ....0...j.........p...........\moof....mfhd...........Dtraf....tfhd....................tfdt...........trun...........d..............V.......................^............/......................$...........1...........;...........3...........9w..........3...........)...........)*..........'M..........&...........%..........."...........!...........:5......................9............4..........=;......................:............s..........Q....................................4......................C............h...........i.......................\..........&.......................#.......................!............`..........%.......................8....................................'......................V............3...........t..................................17..............................................8............i......................3I...........E...........{...........%..........K........................%..........................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4160)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12605
                                                                                                                                                                                              Entropy (8bit):5.125507950758867
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:imRjRsI5BpR0HKUCnT31zzXpGHX5QZnQ78fZt7UJPS/TP8tQXW2RpquzjzwNUJZF:im7sIR6Uz8pQVyJP2TjGMoNiZzp
                                                                                                                                                                                              MD5:28D95832201F3AF7A288CE2804697E40
                                                                                                                                                                                              SHA1:8EB2D9A3824E3D5F73A1FEE2AD495D4B90FFB841
                                                                                                                                                                                              SHA-256:D0C0308FFB172B3D127BC6BF9D8F72B2F23B9B0210C569B266F1E2E80F2F3428
                                                                                                                                                                                              SHA-512:592755D7EE44C7807A51D9BBEE11CCEF6269EFF2B51AAA36E977C7300C395A72100E2412AD26123176DD45E87FBDC519C64962AAB2B47ED8629A5B3294E3AC55
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yl/r/ABQjgV83DO2.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometReviewsFeedQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7901380033219998"}),null);.__d("ProfileCometReviewsFeedQuery$Parameters",["CometImmersivePhotoCanUserDisable3DMotion.relayprovider","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","EventCometCardImage_prefetchEventImage.relayprovider","IsMergQAPolls.relayprovider","IsWorkUser.relayprovider","ProfileCometReviewsFeedQuery_facebookRelayOperation","StoriesArmadilloReplyEnabled.relayprovider","StoriesRing.relayprovider","StoriesTrayShouldShowMetadata.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ProfileCometReviewsFeedQuery_facebookRelayOperation"),metadata:{},name:"ProfileCometReviewsFeedQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__CometImmersivePhotoCanUserDisable3DMotionrelayprovider:b("CometImmersivePhotoCanUserDisable3DMotion.relayprovide
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.5480770068122345
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:D/fVvlzPvTMA+UJWjw99fb0p0n1wZOl8xYVp2g:bVtzPvITGTlb0pAMoPP
                                                                                                                                                                                              MD5:0ABA02B2C6B60382D7F8A65CC0368754
                                                                                                                                                                                              SHA1:0EDB88A158EFFEA20860BCFE0A6D01BD4DDBC8DD
                                                                                                                                                                                              SHA-256:31684C9F7A07C34CE0E06C215455B04EF0BC70AC12CAD6436B81C5B52682FB55
                                                                                                                                                                                              SHA-512:6D2440861082703D4B80BC0FB4BE1DDB84E8CBFDF53D6C2F281769442E636281EEAC8316BFDDE9EFE1473DB43582C6FDF75592FDFE0433F7ABC196CEE0E4994A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/habit/Dreambox-HabitBurger-CaseStudy-MP4-06.mp4:2f755a871e5cac:0
                                                                                                                                                                                              Preview:....ftypmp42....mp42mp41...-moov...lmvhd.....a...a...._.....................................................@...................................trak...\tkhd.....a...a..............................................................@..............$edts....elst........................mdia... mdhd.....a...a.................Dhdlr........soun............#Mainconcept MP4 Sound Media Handler....minf....smhd...........3hdlr........alis............Alias Data Handler....$dinf....dref............url .......#stbl...[stsd...........Kmp4a...............................'esds...........@..........w...........stts....................sdtp....................................................................................................................................................................................................................................................stsc............................................................................................................... ..............
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (19260)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19401
                                                                                                                                                                                              Entropy (8bit):5.370085464606305
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:UUChDxbVsneSvhUzuTzrhian5i2ip2q2d9hFGIyyCMzm:UUChDxRsEqfrn5i2iDC9nGI95zm
                                                                                                                                                                                              MD5:E4C7E06785FA68DA5F558CC922975EF2
                                                                                                                                                                                              SHA1:D84FE64628AAE149C76A227C74CED300E1FBBFFB
                                                                                                                                                                                              SHA-256:CCFAA5A1AB7D26FECDEE9C6E786420040DF79BAC1AF4C80463D772A7145BB7F6
                                                                                                                                                                                              SHA-512:9DEE09F4910AA8A1A7EFEDF3A52073CE1B144574B65F40D82E78A0A206CB058D22A26AAC68A09DCB99D352D2054A482384289EC68BDDA32337CC12D1418C0A87
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.TV.3370ea7a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.TV"],{39515:(t,r,e)=>{var n=e(38761)(e(37772),"DataView");t.exports=n},89612:(t,r,e)=>{var n=e(52118),o=e(96909),a=e(98138),u=e(4174),i=e(7942);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},80235:(t,r,e)=>{var n=e(3945),o=e(21846),a=e(88028),u=e(72344),i=e(91764);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},10326:(t,r,e)=>{var n=e(38761)(e(37772),"Map");t.exports=n},96738:(t,r,e)=>{var n=e(92411),o=e(36417),a=e(51660),u=e(79493),i=e(24150);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.proto
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4112
                                                                                                                                                                                              Entropy (8bit):7.916296921153634
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:6n+M49Bm33ZNJ2XvtjegAB8h77hFpIQpm6Vbxx1tVkLj5MZno8Px:O+lqpCVje5B85q4HIWnoQx
                                                                                                                                                                                              MD5:4F728E22C635218EF1FC494D9684AE9F
                                                                                                                                                                                              SHA1:14B2F812B897886C5BED6EEAAE19985BA3A2A03F
                                                                                                                                                                                              SHA-256:BA06C88004CC9A0178FD3631358CD2D489C3731DC5E07B45C4C05572422B6547
                                                                                                                                                                                              SHA-512:8B9141E7CFE363591245D1BAE25BF6E594EA65F9221FDC594C32C4D593A5CE771E3494853977EFAB98E5A144C5D4F570919DF552F786A9028F02E2CDFAC8010D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/09/Dreambox-Condensed-Brandmark-OffWhite-Small.png.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..........._..ALPH......VmO.m.-.".....J@B%..*.....H..HX~._.......E.............~...........+W....<[..=.(..~..y....y?....9.........s.~...}.?....(cA~..5....=...9.*..\.. W...a*V....$.r.H....:.r..@N...=.mX .I..3..d....$.Y.......(6..:..CT......#..*k..6..m.l...a. m..l....X/.3..G.1.%C...QP..X4.I@.Et(.eC.9.{.l6.mX7.s.<..@.+.2.h.....\...[k..d..gw..}.y.`..u....Kk..]....z.)..0.C.,.o..:...~.O...`..l...C....3..0..d..iu.....n~.qptw`.HV.......B.b.hGL~..x....Je..E...O.6.6..6,.-G.71.:GB.(c....."<..P8.9.^,..M..<.j'.+...E.k.B.D.Pq.Y.&..E..r..f........M.$....A..........p..p/\.f.."i,..P.*...H...XT...Qq.[!./.o......l..(.....h^...~....k.....U:b...v...*.^.56..'K~.N..;.I.....'..'..l.(^..&n....l..(.*{.W........C.{.J.^.7...Oo,~8....KU.......;f?...p/\..V5!pg.......[.b.W~4.. ..@.7l....[l.8V>./9!<s.^~....-..C.1x........_. ,~...p?......(I.....h....a3...d+.f...~.......|..X....q..\.......^.w*.....E.^.>|...J\5x./$.O@...V...}v.3..H..vx.........e......;c...].
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10837)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11060
                                                                                                                                                                                              Entropy (8bit):5.4630125795009565
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Kcl4oTYREST34JsTqcLkkpScmGe0nRgMn/U5JrUC81NhH0/+AgNbF9m0:KcuuY34JsuIY0gMM7E1fH0WAUbF9m0
                                                                                                                                                                                              MD5:7B222319931C1452F053F13347BE9DE7
                                                                                                                                                                                              SHA1:8562D167981ECB21500A6CC3BA35E398F45BDA76
                                                                                                                                                                                              SHA-256:4195DA52E78FC8EE28EDFD12C884E09CCC5198E2EA5237D6F0E8DDC364338B05
                                                                                                                                                                                              SHA-512:CD76DC963295DE9031C076B8E6237B1E96A076BF3B2165D3D2F7717E5FAA663727EF54CF1879751133FDA872B72EAE4C569AF4D7C60DA81FB5D6510963FA0350
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Account~bun.b2aa875a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Account~bun"],{3613:(e,t,i)=>{i.d(t,{Z:()=>a});i(36728);var n=i(2784),o=i(25686),r=i(91300),s=i(73186);const a=({children:e,color:t="gray700",size:i,style:s})=>{const a=[];return n.Children.forEach(e,(e=>{const o=a.length;e&&(o>0&&a.push(n.createElement(r.Z,{color:t,key:`middot-${o}`,size:i})),a.push(e))})),a.length?n.createElement(o.Z,{style:[l.middotGroup,s]},a):null},l=s.default.create((e=>({middotGroup:{alignItems:"baseline",flexDirection:"row",flexShrink:1}})))},32070:(e,t,i)=>{i.d(t,{Z:()=>z});var n=i(7896),o=(i(6886),i(2784)),r=i(14983),s=i.n(r),a=i(28316),l=i(31461),c=i(80753),d=i(81665),u=!!document.documentElement.currentStyle,h={"min-height":"0","max-height":"none",height:"0",visibility:"hidden",overflow:"hidden",position:"absolute","z-index":"-1000",top:"0",right:"0"},p=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                              Entropy (8bit):7.554456957317547
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                              MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                              SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                              SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                              SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1605)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1774
                                                                                                                                                                                              Entropy (8bit):5.4113178415568735
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iI9eLQg1+ZbY8re8yrt1D3jFPiIz0Pdvt4WmDeR:h2l1QbY868qtp3j37tS
                                                                                                                                                                                              MD5:6CB5F814F796C60D7BB7F50E54427742
                                                                                                                                                                                              SHA1:3C46987CF704FDC735B25231A65AB1101BED73DD
                                                                                                                                                                                              SHA-256:3A98F89D3E033B83E020D27A951B378B632DEA62CC4F0CEEDE5A7AEE398D4F9A
                                                                                                                                                                                              SHA-512:02B1720B32470424224C420B558ABFBBCF7CA76F3F5F77925A293A7C375B150ADB3D08D872BB91863BE1B825D4EEFE10945878AC063533E16E9755785BD7CAE4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.20677bea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{44337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>a,fD:()=>r,iB:()=>k,jk:()=>u});var o=t(60328),i=t(72599);const s=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?_(n)?p(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,i.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function u(e){(0,o.kA)({consent_version:s,text_version:c,1:!0},e)}function a(e){(0,o.kA)({consent_version:s,text_version:c,2:!0},e)}function _(e){return!(e[1]&&e[2])}function p(e){return e[1]||e[2]}function k(e){const n=(0,o.bL)(e);return!n||(!_(n)||!p(n)||n.consent_version<s||n.text_version<c)}},3670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},85665:(e,n,t)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406860922178822
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP/:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcZ
                                                                                                                                                                                              MD5:6B6FAED818AE4C24C6FB08BC6FBCE16D
                                                                                                                                                                                              SHA1:DE4296A685E6A757E573A5F5F8447D2BF487AFB2
                                                                                                                                                                                              SHA-256:A8D3F58DA5FDB76CF59CF130D32886E6E72889E308725FDE9059F0C2C883EE62
                                                                                                                                                                                              SHA-512:804CC226EAF4ED3D9C3BCCD137F8B74CB0EA27B72783E26118B7995BA1A6B6BC74DE7094944C3EBCAC762E6A071B0FFC3D946C49ACE6D94097E170563B1A7A6F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.919441165906478
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:EbxSS8NQROsZc11f+ksFVrVz0ACFJYabqYBsvYJjspHyJk:0SFNQROAcaFVR0ACFJqWEYBspHy6
                                                                                                                                                                                              MD5:C20FB8899524C79CF13726592D1CABEC
                                                                                                                                                                                              SHA1:67895D3ED4A8695A25C8DEDEDB75CCC7D40F102E
                                                                                                                                                                                              SHA-256:2C20038D33BCB37BD9840239C40DAEF7AA5F952DB2F469AA9A373774C9FCF34E
                                                                                                                                                                                              SHA-512:555F229C99F5552D44A8993D7FEC20596E9557A5ECE746CD0D75854DF1AFD82E06374B796B2DA927CBAB34BF4FB20ED16A9E0FDF1E2B36734481BDF39972F6E2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:a
                                                                                                                                                                                              Preview:.G...]....!......T@p....A.....&..O..........~|..J..m.C.........#....F.;WI.{M....!.S.*.LE.z.. ..Xa.._w...C..+{>.q..'.7...pR..UUS.VT:cXm...j...>..@..Q>..?....q0M.<._.^.;..O.._4a\.x.~..|...8r...[m..+.7wq]..V...C8i&..R...fpv?..~..'..eS+.....{..Dq.."Gy.q..s.....*..Z..n..#.P.......s.....+.~./{.!.u.....V...}..2m.. ..b....05..l........A.....v..hj..%=.....7....1W......[W..Et.9....DV;?>.....w.g..~c.|;.........5....w553}>..?>.o...../.....-.;^..OW.....?.....b...''.3.p[.7...D....K.p.9....*.1...g.Nd..+...y.....t....EP..&n.....y.^....q.!.&...yT.2Q....4....>.kN_.n.....;......).6o..q.o.Oq.....F.uG...8Od........ o...S...3.a.....v.:.W.......*..wuU..0.uz.).i.T.~;.|....................mi6.e..U.yo..Zs..iGL......^.~'..9.........wt.9?v...(....G..=...o.C.-.#......I.D.........;....{.....~.h......m.J...w.n\.Z.....46..I[.?.u....^....A...?....G............A..-.........W.x..gZ0._G.=.g..?...... .Y....k..\....].n...}..@..9....4.vD...B.Xb..?ZN.$....P...?.7..]?.(
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                              Entropy (8bit):5.699621597454565
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                              MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                              SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                              SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                              SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):361989
                                                                                                                                                                                              Entropy (8bit):0.9912962678504567
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:jQnHP0Cm/UxjYsrHGQHNC0K1v5Dtxi5KkR/QBJcoKp1rH3fWD+h+Iyxhj3d:jQHP0CIUhfrHGQt1eFPi5b4vq1i+3att
                                                                                                                                                                                              MD5:276DDFCB47653AD47F952960FF837687
                                                                                                                                                                                              SHA1:F347E1128453C1A14B537FC56CFA18620267C776
                                                                                                                                                                                              SHA-256:7E6D1DA4CB5F72DDEAAFB7152D1010AC0876D09BA4DB16FF725B2B47B58D6B65
                                                                                                                                                                                              SHA-512:6FBEBE6ABAEA39AC1A9DFD52495AFD4421B9EB0007D5ACAAAFF63D12721C582AA50F71D37169805E544F9FC511C57754739B5699BFA6B07ADBD816EA91BFCACA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/freddys_shake_15.mp4:2f755a82773b3a:2
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1256x709, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):61406
                                                                                                                                                                                              Entropy (8bit):7.996743722985628
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:lThqqEOa5sYJhGpUcA08CHE/ziqQTMxxzsdMj2hmByo:RmVhOJor7N6hmv
                                                                                                                                                                                              MD5:DA7B4E16295A859FCA9CE55457BB8F9F
                                                                                                                                                                                              SHA1:B257C51C44D2AA881AE998993D8D9142D9EA2735
                                                                                                                                                                                              SHA-256:542C523D3D22EE63859C2040A8B05FAF11CA8B6CB6A2BE6AF7E92D7741434E17
                                                                                                                                                                                              SHA-512:D2D90F2976603E43F141BC23BF62E7963E82D370F36F12837FE81669799E34B3153863F53CD55F8BA2A817BA2CAB8B7D75000850B38BF448837B0F35885F42AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2023/10/thumb-large-street-taco.jpg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*....>.D.J+....R.H...en...I5...tl...y..1....Y...O..3];..........n....t"y..9.......^........x.....s...?.....?...?5...+8......8K...O...C.Y.....K..b...K..T.`.Zn.%..N.7lk.5/..8.=.[..\.g.b...q...Xj^%../......*^.E...~p..`. .Z.......>-.~0v.h.c...y...R..)._4....Zn.&....uU:.:X..zn.k\.,tVn.P..~3.G....wo...#.c.2RH........=..R.i.....B_....u...|w......%+u.y..!.$..<9...'.'..57./.....x%..T.n...P.ul.{;..Mv.j.7:X.H..|..h...r.$kF .............QCk.&.,.F.<=...g.l._-IL..[.o..+....t.@.[.>.{...w.#I....z...B.....i......#.....'...J\..y......Ad..;r..).. .....6:k.........r!M...B.....V..T..-='...x.M}..2X.U..DM.m...u..|&e...._T..:...`io?......~.tu..8...G.s.......j~......E.PCj.|.../....u...u...En...h.;...V+ .n.8?y.Y._.zk...+..iwV-...>.b.TK3..K..j../....j./.....o.........n..k.H..l...W.I.y..OM...6(........sy..i.{.L..u....GA....7...l..........y.@y.y.~.i.x..,...<.........vm..'?^l.....W...xz..d.5w}.......U.|..fl..j..XT|].7.[5.e..7....T..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):500732
                                                                                                                                                                                              Entropy (8bit):7.92352050473294
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:7AdvaJNrtoxIwzMclWPITLhAZ2oweX8cQSOBQ:kdANRox7Mc4PEhrywSiQ
                                                                                                                                                                                              MD5:71305AB9841CED98D0301EC4D1F6E9D6
                                                                                                                                                                                              SHA1:70EB787E4CBADEFEAF8791CFBDE5E862BF379E12
                                                                                                                                                                                              SHA-256:78D7F9BB9DC7C259C5D365DAF49A8C8F383DE6830626DA6D80E90EDDDBFA92BD
                                                                                                                                                                                              SHA-512:1DD1BBFF04870594BCBE5ADD1287C703550AF75F4300161ECCD4290392D88EE1861C791E181BA959D940ED4CA28ECADCA7EB3001582F655D7C8F95D6F5B99625
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/grimaldis_get_stoked.mp4:2f755a82736089:2
                                                                                                                                                                                              Preview:.W%...'.@..2+v......U.~+s...'...u[....v...b..2...'/....."....=...d^.i.......||D..c.......y....C"....+x..{.(.....R....oy.w....C..1F+.e....n+..k..mr.h.6'........ADg(d.l.\k...A...yr+....<....@..Z..k....7y....]Y.ou....k.u_...z..4....x..}....c{.{...^$.......u~ ...<K..ED.%..Z'..xd)...Q.).}v.OX...2........p.?B.BcQ..w/s.H..xY....:..LO....w.6.y.K<....<.../...1..[..o..g.%..=6.}.....%..IUj.;..{.*.][..N._Z..]E..O.....W...l.:..,.....F@.3.A....8q.>....;..+m....U..'.q.....z_Ch.?..KV$0....L%w..`|Y....A....Q>.r.9b....l_%g............8...<!.].)K.jw.{.e'i..%.v.}....h.*.<0&.$.v.E......?.1........I8./...:.LHN.....}T.7....../.t...F_........ .d.5....^NM..ww...b~/.-W..O.i.w.0C...%.{...q.. ..@#...$.o..{..{....]....%.xD...3..I....1u...H...H%?{......gR....#..0...*{.`.[...._{.......,...rv.Ib.>3..;.X.UBK/....[........k....YQ3.2.b".J...S.(q<6.R..pG...;q...(b.7...;.|.> .C... .Y.-.'.F.P.B.0.+@..H.C.....y...+?.US|.g......,.......p......Q..D.X.g..Y...D.%....^
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):327826
                                                                                                                                                                                              Entropy (8bit):5.589615323522859
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:GWo02tPPLdCYIqJAPqcj5RUmzhWEt/WkCidORd9qTH/CkMw3taGoQHOaPhXKh:ANPLdCDt6mzhJt/EidOzUTfChw9aPYpC
                                                                                                                                                                                              MD5:D5B8D160AB640BFC1DD99ACD65F1D38D
                                                                                                                                                                                              SHA1:1BE3896846933D5011C56D56B4A0609B9F1A1CAF
                                                                                                                                                                                              SHA-256:A4A828C62029E531DFD2399D717731F7A22CE1C3E2C0BB796EEE2C4BAE9046B7
                                                                                                                                                                                              SHA-512:F562F2E71D4071147F96588903487CB76551815E384ED32E1C2265150D68161045C6407B8A09A717ACBE80F830EDD974576308BF26DEA6D40B7B9EEA1B956EB7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/1a390536/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                              Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function u(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3974
                                                                                                                                                                                              Entropy (8bit):7.71317832655372
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:e1bxAGCFdn/XDkIktrNFBm5G0Q7cdDJZ3:e/AGCFh3YRjmo0Q7QJJ
                                                                                                                                                                                              MD5:097A19DA1A109536D9D34B77C7E20602
                                                                                                                                                                                              SHA1:FE8D61240A478C8858B600531B0D72FF73E5A135
                                                                                                                                                                                              SHA-256:29C34511CC6513806F202DE36FF4F9E9319A58FE5E1726AAC047CDC6D633DF61
                                                                                                                                                                                              SHA-512:43D8DC194350E7DC12FA162BFFAAC83D9026E17B1C970047BBEB3DA375801B596542AD3634B111B6D550B0F745349127702DB1B41A86DD3A1BAE3C6570D7D4BE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/v/t39.30808-6/243348720_4730778770267670_3929429015771557838_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=5f2048&_nc_ohc=QJASO59cry8Ab6YWnGn&_nc_ht=scontent-atl3-1.xx&oh=00_AfAd-IByrsXhBA3RD9CA7OtaIQ_lF2Y2Zfd2ASUswxIpTg&oe=662D93EE
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000e80200009c04000035050000e6050000e8070000220a0000a40a00003f0b0000e90b0000860f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................0s.....J$............non.9.....!.2&......+.....n..[.....?g.^...l.`....)..[r.h..j^.8.y.I..|..;.......+4.f....m..6..e.....moCR]+V.Y.8..".....O9...9.T.[.y>.n...N..i|.Ly2r.p..S.C.,.\.G...iF...o=.z...d..:..cd.....u.=I..y.C.4.9.y5..............[7,8..*F....k.....48{;1.H.h.^.....x..5.)=.$..Z:..d....}Z.-O='........,.........................0..1!34..5."#%@AP...............k...^1..oyu.{mAn.......c.o41j....8.AAV.j......dA..Q.P.......-?S.Io..j..z...u.|~GT}r=2..6r..H..C..a.+...t.........s..1;.>>.i..c......V-.8..os!!<x.2..^.......A...\..^...A.l....E..n:.........b.N.d.OTb,.RPb.Q.wfM...,O.~..4F......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5759
                                                                                                                                                                                              Entropy (8bit):7.820355029760056
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:41fnXgDUd0PBsvbN9VFBqVt5jrYInEXmpx7BViMCAHgJ52BjiPpxkM:uXgDa99VFBqVt5jrNWcZXAiBLM
                                                                                                                                                                                              MD5:CD373598C269B80E8D7FEAF46C297F92
                                                                                                                                                                                              SHA1:B988CC259EA91E45D2701167F86AE685B6B405E3
                                                                                                                                                                                              SHA-256:C175A959A85AFCE828CFC0B3713A06A00C2B3BF9555E186DD8E8B2E2DBDFF68E
                                                                                                                                                                                              SHA-512:64CB9863E891D43497EB299AA427298CE069755A4AF3BD0A5D82A1D1827B7D061AD95D828E641C032B1FAD3E3F64216AB9AA5D34C619D6EB80FE75C1390CBFA2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-2.xx.fbcdn.net/v/t39.30808-6/299923698_554021783053173_4326212158156992930_n.jpg?stp=c0.13.160.160a_dst-jpg_p160x160&_nc_cat=104&ccb=1-7&_nc_sid=5f2048&_nc_ohc=qLTj77a22HgAb6-0p-L&_nc_ht=scontent-atl3-2.xx&oh=00_AfDkr48ylmCLsiSFMKstxN50CNjB-5ZYCQaoq1P_EmgGsA&oe=662D9E91
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6c0100008c02000094040000ba040000040500009d0900008a0e0000020f0000370f0000910f00007f160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................L.72.kU....t\...e........o.{@.\},...&.^...;......x........D.=s{..q....h..&hs..1.me...=...j....n...[Vz.d.._6.|..9.4....-.k.F..S.....:.%.hK......t9.]..3yg.:vgZuU.T.=......b..J^ZW.G...O2..3...$.a....lr,....Wa............ ....*.......................... !."$#@01234P`.............4..K9..O..K.Q..............QY.r(v...7>.....u.....V.......=G..~..!...{.U.uErK;.:mFg...I>jX...v!.......7.......M./7."R.}....OIdu.r$U..1#._..S.W...........+.5.8.4.4CO.R..q..G.....jr....6.d*...?dbV..l".e.0...G..._......en.#e\...$.W<t.p.[.-.-....<z#c+.{.;!.V.2jtrl.....)....M..G...%.,...|...d..b.......c.{..[y....d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406861106814439
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62AP0:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcS
                                                                                                                                                                                              MD5:3C56769C818E0DB1EEA97EA61BDFC4B1
                                                                                                                                                                                              SHA1:7E730A6FB900E21AF1A80B3DDBC26D541DA42EB2
                                                                                                                                                                                              SHA-256:8E1F293903A5837DF3481C822BBD2532415F375A2DD6E2851581D8709E53F7A3
                                                                                                                                                                                              SHA-512:3B25BE24A450104F292AF9CC338AD57A2C444C60B4701E45132D9B769AC79A60D1F6ED5049FCB9AA8E9EB093F8208F6234C0B868FDBEEFCBF7D917BF031F1758
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5327)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):246997
                                                                                                                                                                                              Entropy (8bit):5.506247027693723
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:cWJQZsTweN2JndIkyU6JYHuZ1Vs+FrWYOFDN+pOoKoI3MgjGo:cWqZ2NiyRn3q3RM2
                                                                                                                                                                                              MD5:A89A1991431244C4D4E71C03DDF98E2C
                                                                                                                                                                                              SHA1:D1D7D0788E42B88B301140FF1962151EEC9122A1
                                                                                                                                                                                              SHA-256:55A8D9503030F194831AF02C2BB52610356183971CB8B3366F7EBA4D44E0050B
                                                                                                                                                                                              SHA-512:19735FDF0275A5E95044E06B64F847005581E4640B891E1B65104222A57DCFD4FABF229EA3BEDE794CD11FB1D2CAADC7258EFD3F1AF801193DA7C147789EE63F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.cdninstagram.com/rsrc.php/v3i_Q-4/yx/l/en_US/BNXWgoCZxr7.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("IGDSCircleAddPanoOutlineIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).unstable_useMemoCache,j=h;function a(a){var b=i(5),d,e,f;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(d=j.jsx("circle",{cx:"12.001",cy:"12.005",fill:"none",r:"10.5",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2"}),e=j.jsx("line",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",x1:"7.001",x2:"17.001",y1:"12.005",y2:"12.005"}),f=j.jsx("line",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",x1:"12.001",x2:"12.001",y1:"7.005",y2:"17.005"}),b[0]=d,b[1]=e,b[2]=f):(d=b[0],e=b[1],f=b[2]);b[3]!==a?(d=j.jsxs(c("IGDSSVGIconBase.react"),babelHelpers["extends"]({},a,{viewBox:"0 0 24 24",children:[d,e,f]})),b[3]=a,b[4]=d):d=b[4];return d}b=j.memo(a);g["default"]=b}),98);.__d("PolarisPostActionRemovePostFromCo
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.965092695218594
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:IFQCUMc/uiTZB6vgTUAdtmYGoIygMfFfBwfnkEY:ONc/uc0gLdD4MfFi0
                                                                                                                                                                                              MD5:025DD863912E2E84A64067FD0FE5D245
                                                                                                                                                                                              SHA1:684807AE54A80BB9A98024ADAC37CBA8AB445186
                                                                                                                                                                                              SHA-256:733FAF0EB8271C37197F4A5AC19FF3DC882113C97B59FE41CE2AC981A3E24DB4
                                                                                                                                                                                              SHA-512:F75CD30CF387E322DDAA024129494AC42583409F6665603B2D5890A23C3DF17632984AECBC4CA37B3C8220170BE9DF220299F86EA0B9028E8CD73A5528A41A99
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:6
                                                                                                                                                                                              Preview:Y..aT.:.r....4zF...d..6.M...*.W.~/h..VE...C.v.)s...~......_"..L.z.'qm......m.}...N.W.....]H.......M....C[~.#.S.N#.5....pS-T..a?.`k......&..D.B`c.:.#i:....F.,...9.s..E...Q....... }b{@.h.[....4.9...>;ot.U...B....T...!qT.+NJ.....}.~<d....!r........H.V..U.A".C.W.L).....%L..[..%.A?...u.;&.(...70W...|1.].g.....x.?...1...}....9...i..;-*kJ&.xp...G)*/..cw........2..:}.x-s..dE.(.,..Z.xM._.S.WE'c.&..m..r.c7./..wr>C...P.8....v...LqG.....d-.1h.?.6..2.0.<..p..D...DK..40.t.:.\..CL..).xn...z....B....%.%ext...9j...V9....k....X...z.6......28Sf.4..E?....b....."bg..<k.CV.;5.>x.[j.3w\..,..f.;`A..$}.....)Z.~.-.F......;.1.../.gm.^h.u..... ../.r..Q... ....".....[[......1..{;........m.K.A....._o.....$..M......3y..]..@F.1=.5....^g.=..w..{.].S9J..%..o$.r..a..$q.}.S:4C.Dx:-....U...,...1...........`E,fm...[.b.n..KNG..*.0....\]w......Z.$. D...aHE.....U!.#...........6TRG.J....np.....:[..-!...#..7..i....1...:.V.i...CgVd1..u.?.[...h...q!a`..t3.z.S/.n.L9...7...{
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4178
                                                                                                                                                                                              Entropy (8bit):7.490050296203736
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                              MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                              SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                              SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                              SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://www.wearedreambox.com/wp-content/themes/stukram-child/js/slick/ajax-loader.gif
                                                                                                                                                                                              Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5258
                                                                                                                                                                                              Entropy (8bit):7.956713072705097
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:GuNXS8t1jogWeD0yQevHDoprs6Y8Gccy0jRnf568EVLzn0F8uNfd99zhrt:E8TbD0Ze/UppCR6bzn0Wubz
                                                                                                                                                                                              MD5:F52C99C0C86DE29F3B7391BCB8454312
                                                                                                                                                                                              SHA1:A0956CC7FC7470BBE8791FCDD55879D0EF97DE48
                                                                                                                                                                                              SHA-256:E361B5DB2F2C76CE2C66DD0F551A050E035BA7CA605A83111DC68C88D80BC07E
                                                                                                                                                                                              SHA-512:C0CA801FDF2129B1ECF920BE75C9036BF66075BE879BE91C7FC7A8E410C0FF2AF767B1466A7FAB17AE4AE76C34E607E4EC60BFA6033D333D5AB930768C0A36E9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/09/Dreambox-Wordmark-White-Small.png.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8X...........2..ALPH.........:%..=........5.K..k..kK.5...[.5...m...u.....a.~.x.^...^.....eh....c.V5..?.d.....].I.1....6'c.OLsT>{p...g...:.H...G.*..UG"..[.f.....~..c....&..:......5...b; ..].:Yt..q...,.i.$.5h9...2&.1....}..... .....A......Q..(.....o.ij..........a..@OF.2.X...5T.y'.p=..y`.......m...i......-.p6F.^. ..$E...sg.t..... ..8.U>._......[C.._..h..%....@..Yp..t....Ak....U.....[h.!.V...Y.U.JW5P.v.......Ak....V.0/PU.n.5T$$.eK.:.7X..|...b=.+.~...&...Gv5.A..B=.e.{.*q}.....s.6.x..#H.L........H8.....\.....Bi...x...H.L.K..j.(.W...P.jh@.l...Lp..v.e-E.U..Y(..3...{...'Zk.7...^....Y.Hz..4z....C..n.B.\].....PXk..z.Q.H.."g=c..dl.^d..b.x ....O..H.f..5..`.M...-..v.%I..+.+.1.X...-...Q...3A. K.....*3u-...D".N;....G..&k_.z..}..^...b=..S\.....s6L.d...F..<...s...C...X....c...r....T..8.%....%.:......k....UP.,...$.y/.......A...G.x/.Bo...H.f9P.....k..7....<..#.R.-*e!.&.me.WM.......D.....z............s..{p=G.I...dm..a.s...Y.n..Q.v..W.;..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.916619872674425
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:XW8cqWe5RBlBEoG0R7alrEEZPEsPWhHYaZxfZuk:dcPe5zlDG02EYEQWNYaZxBuk
                                                                                                                                                                                              MD5:EDDAF0062D3078685DA9A222A07CC778
                                                                                                                                                                                              SHA1:F0118A600BCFA4481D90372018E63565C9F21AED
                                                                                                                                                                                              SHA-256:0659C980B385D4765BAFAE2F440FCCD6440181CBF8B31A322A20B114C7C3E4D4
                                                                                                                                                                                              SHA-512:14A6BF6BD3E2B320490C752773174B6BE1D12E5AF410DF6693A214F0C4C57E95416A62D3BD1E3A7F2F6FE297D6D037E107C62C986590EDE99231E1E7844FD630
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_street_taco_pizza.mp4:2f755a824cfa44:2
                                                                                                                                                                                              Preview:.8a....{.....Z. @.UV..p..P..0$.F...Y.g........~.*.|..z....T]UUW.*.V....:.Uj......*........U.&/Z.x.mU|.kV..j.........=j.....-UUUU..k_x.[...Ko.|.Uj..kUUU^.o....U.....S....^..a|...........?/.....uUUUUU^...l...J.D..5.W.*..uU%..Z......|..z.U}.j.UU.^.).....J._..:...J.)).?V....B1..#.X.....W..^!q....!<#@..$.B...S....<. ",[.....Du......8..,...12..o....~..$.&......Y;.....05....Om...nuJ.F....v.=9#.H../..h.../.R....v....H.iD.P.^.+.*S{...(j.0M..%.....wXf'.Z....j.UX[.v...t..o.....|4...Z.D..+._U.}[..z.x......:m.o.U.%...Z......kZ.......yQ.!.....uUUUUU^.F..UUU\....:..k......u\..._|..U_. _U...f.......MV..U.........UV...p..qu..UkU^..a.. ....u]...om....M. .Z.!....UUUW.............{..\.._....}.. .]...J....U.(...UO.@.T.........2h..w.~....@.a.-.L.1..=..bn....7V....8..XB.Tb.(....#.]}... ..{..."y$....)i...w..R...`D..]..V...q.~.Di.;.Bo#......5..L...@L>$.+>}.c%i..%.(...l.+.b..+#....l..).c..e.q .(.Y..)..-.x..c..pWg......../....X.I....j.............>....+
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):124
                                                                                                                                                                                              Entropy (8bit):4.921386786865453
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:oSmx3inqiAMXBZNDro6mScsRP+V1b0pmbkGrY:oSg3yqiAWV3mI8b0JGM
                                                                                                                                                                                              MD5:1D080011B60BC411525E1523CC8D44B8
                                                                                                                                                                                              SHA1:8049F0495582F01D71A0790A542CBE64C2505A06
                                                                                                                                                                                              SHA-256:6C0F7C5DB44845D27645A8AB7B3B53E7860D3A7375E075CBE413B59CBF857F76
                                                                                                                                                                                              SHA-512:6464136A7E83D0535CE1F8120DA365073CC95579E236FB94819861D6901989E5713BA42B071CDF350169C963DF0ABE5EB60E94DAD9EEBA142C7E719938289F55
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHo=?alt=proto
                                                                                                                                                                                              Preview:ClkKBw1ZDBoIGgAKDQ28ierQGgQIARgCIAEKEw2gRiGwGgQICRgBGgQIVhgCIAEKKg3OQUx6GgQITBgCKh0IClIZCg9AIS4jJCpfLT8mKy8lLCkQARj/////Dw==
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.884511141554232
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:kOs+RapY/ztdtG/dI/EeVePFQhK4DYe6Rc45KV2eJ77tkzdkRmPX:kpeap4ztdgKCFQU7tcCyJHX0X
                                                                                                                                                                                              MD5:DC3C4FC315C1D7880FEF52F3510CCAEF
                                                                                                                                                                                              SHA1:31CCBFF8EA8239F528FFF9BFC41F295D1A52B98D
                                                                                                                                                                                              SHA-256:287B13EFE9483F663C74842FA70704C93E8D84660F9EABB9A4A5BFB485218324
                                                                                                                                                                                              SHA-512:7F95ED5127700C1C42E9AEC35E99DFA088D292829D1B54DA48FA4ECFB76E6BE61A81FC4C57B95579923FE4F4C96C42BEBD5C51F235C2B265946DADD0FDAFBC81
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:3
                                                                                                                                                                                              Preview:L...1qn8(./p .E.R....$...x..w..%..\...F.=>..B..I...k.<...n.y.W...eZ.....U.....H9....:....a..q.%Wx.u_/U.l^F.. .....1..#q1:.=sx.`I.'....k+{..w.'.w.p..{.........D.....8@MB">^..........0..U..<.+........H+....U{.......@._b...p. _.@.7. ..."./...u...u..w..rA.1u.'..o~..&*..........Blk...hyP.>L.W..\.]..vg....,..............@.d.<*.].X..e....8.n...8p8p.........~.(..e.V....1.91....bT..X!...... ..'V..A....K...Y..#......,..|..... .B..n.8.[_.Z.A.n...+_./n."..e..D..bj..sB.......-.....D+..)......H.q)`q......b.....`W..c......h..&N.g...\.$G$...../.u.m....o......%...e..|.........D.^'..6.."|L0~..+N...N^..p...9Z..y...a.....w.J..|.....n..$'..^..o......|"'N....X.Dr.U. ..e........@....rU.Dq>..$..~.b8........~.....T}..3k_,.A.E. ........q!.b...`...f....p...aE1R.P.nn.&.. $......|._......K.A.k...5k..g8..7...U.4xA_....b...Pn..|...a.R+.g.L....8..(`.1..EK27..q.3..q_..MZ........33.\..'....{....3...@3..f.?-.Pq.H.A<L.^..x...~._.%....M...~"....G..UUg.ME.......W.?..C.e.~jW..8~L2nVW...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.924184965249563
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:Mw1zlillcX64RnDvgF1mwwEZVTWfcD927HomzY5VwDYXRUVM6b63:VOlcXBpDvU1mQT9D8LGVrKVM6+
                                                                                                                                                                                              MD5:786895A8E67E8A3FBE6FAB8FB86C4138
                                                                                                                                                                                              SHA1:8682D5CE3871FA7D31301CD9588795B82C017DDC
                                                                                                                                                                                              SHA-256:A1DD2FAF136C7DDF7DF467ED3E7FD6BD7D70BB3FCBEFCF02122DA89B72C14B95
                                                                                                                                                                                              SHA-512:D6A70E227DBE1DC1562368E9B95DCC0ED821CFD830EFB68CE31B54911D49EADD52A3B7194A16A272BE26BCA04DBE7ED531C2EC1E949FBCEB7F2571D657BD9C9C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:c
                                                                                                                                                                                              Preview:.....XZnc..Q.6..h......q..Cv..n....Hz+.!........Fb...{.....P.8...\.....rcr..^...u?..f....... z.]...`..6.P%..4dE..z.Cb...9.W..$..&.....C.k'%^..".....Y.#..5.O7C..[X.x..p...4.....p....G./7..Z.3;.'x8....c...2..~.z....vN..U..^../..8.qO\k.t$Tt....x...M.+..J.6r.9j..).MK42.........V.A..[......Dk.S......n.F.....5*;y.R*t...x)......4....hbfE-.&.Vv.3.9%..8.b. ..(.u.v....l"%..`3...@..;..k]e..S.N..(y.>.m.K*.s;.7.-.D.}....b...{V....<m..1..G.o).$......Um.;a...}.DG....(R.z.,....m.D.K.....?Jyc........u...U..f.>..+.%w.-y?...9.H.j:.3....f'b'..(.w..:..p...d.4t.`NG3......ZDtM..W..\^k........T..]....,.V..Y.D{8...i. .G?..F....uao...&d.h..f.Aq.?..k..........+.i^.l.&...;yU..E..SO!.....m9./.\.8..? .g..{nQ04&!......3x....6]..7.XT.%2.h(f.._...."..>0.[........~|...17....$t...e...........:...,.:.6k.b.Y;...Ko.k../...(..o.2...V;.E5N...^..~.t...{....G......nM...h. }..g......fC...(.0......=...HEt<....D..-...wU/....Rz..J..B.H.....E..y../.7....+f .......W.l.%.^.]}.U....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1175
                                                                                                                                                                                              Entropy (8bit):4.857314076671795
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dff11SVYqjLHcCUjLHcRU5jLHcW3jLHcxtjLHcnHdjLHcA3RjLHcSjLHcJ:c11ULuFF76kXdZw
                                                                                                                                                                                              MD5:493891F153DD310EDB7E618FA1F0F9BC
                                                                                                                                                                                              SHA1:5A8855169539D6150C053D9E28BA2FD860D29E12
                                                                                                                                                                                              SHA-256:B293E99E887192F0E8B887280BEE86EE7E60ABCF36A75163096790390E01D399
                                                                                                                                                                                              SHA-512:68D132109B91E61631E2DA32BA006F19DD28A26C9E4D9AF7BCBF8544BF2537087A3A71B51A20C1A84E3495832BBB26044B6B9C68D514647B466FCDCA41509AA8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="189.65" height="189.65" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 189.65 189.65">. <g>. <line x1="94.82" x2="94.82" y2="189.65" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line y1="94.82" x2="189.65" y2="94.82" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="27.77" y1="161.88" x2="161.88" y2="27.77" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="161.88" y1="161.88" x2="27.77" y2="27.77" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="125.59" y1="5.13" x2="64.06" y2="184.52" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="5.13" y1="64.06" x2="184.52" y2="125.59" fill="none" stroke="#ff5d36" stroke-miterlimit="10" stroke-width=".71"/>. <line x1="9.65" y1="136.5" x2="180" y2="53.15" fill="none" stroke="#ff5d36" stroke-mite
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5926
                                                                                                                                                                                              Entropy (8bit):7.833152544496492
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:hkoDGQEeyb/dk0UJNlPPyVHE996jN8heun43lzgw2QWpNu6RdPDM3V:VGQufYNQTjN+43lzgw2DdPQ3V
                                                                                                                                                                                              MD5:F603866EC45C94525BFE18BDF54C9231
                                                                                                                                                                                              SHA1:BD846E523D7C60AC476945FB0085A641073BDD54
                                                                                                                                                                                              SHA-256:85E417D7F7B0D26EDB0BD101B5F3A445A3999764934DCE70E89C5692E266E581
                                                                                                                                                                                              SHA-512:53B589199257AB816E3A3906EDF49E1E35CFB455A8816118F9BFCFB7C0D54ADBB0EAA11C4FFB61C72A64E9242684DAA9910641E0DEB4A2924732D271A70D5D8B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000046030000060600007306000009070000f70a0000350f0000ae0f00002c100000b810000026170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................A'.p...RQx..l./.7........yOK...e..$.q.v..z$U.z......@....e...+.c..]g/J^..~zH......+.X...x.'.@ .o.&xcR{.H.c........kc.....'P....~.9.f......jOa.Mq.l.o.u...U..{..s...N@V..X..3@..bg.5'v%.z..~.1fe`r......Ju..`+._..@..$5C.43......=..z..IT.'R../(.f..y..z.6..X...4@.....a.IU......Z...w..:)n.1...,r.~D.X.s.&?_..A....fXkRp..~....].n..i1....W..K.+...q...}b..5....h....^.....l.el.e....x+.....f..u,VH.z.%.)....,...........................5. 3.!"#$02%14@.................uT.Y\.=`".@."8:.@...VmTb.=.......'.Oh..|o....n/...{kq..rw.~.S......I..7.B&#N.......S..1..F*..UG.2.6.!...M.q.......PG..U.(..K...9..Oq...V.$u
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (34652)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):34875
                                                                                                                                                                                              Entropy (8bit):5.33885279704571
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:vnMymhFfSu1je9KnD1TVQuJErK0ftKyUPaG4aLbZIASG1aLX60Y0KJyQeKvQBLZE:vMqu40tDyAxjkVKJyQes
                                                                                                                                                                                              MD5:FA98668A75FAF21EB3F4B769CA72256C
                                                                                                                                                                                              SHA1:AEDEE67095B37E106200DBE853DC296FAEFA1071
                                                                                                                                                                                              SHA-256:74369C906F0A25D237431B3769656DCF58C9EEF63FD707E9AC806C6E20CB67E3
                                                                                                                                                                                              SHA-512:053A0B102AD1A81B9EC97DA5374248C3B0DBAD44E7023F5C28E98C2492CFE120508127F16F71CD0A578795C5A7271DAAB55FAD21C98F79221EB46B72E7B6C052
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~bundle.Communities~bundle.WorkHistory~bundle.Delegate~bundle.JobSearch~bundle.Ocf~bun.a3a90dba.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~bundle.Communities~bundle.WorkHistory~bundle.Delegate~bundle.JobSearch~bundle.Ocf~bun"],{31010:(e,t,s)=>{s.d(t,{Z:()=>n});s(2784);var i=s(40080),o=s(73186);const n=e=>{const{style:t,...s}=e;return(0,i.Z)("form",{...s,action:"#",style:[o.default.view,t]})}},36830:(e,t,s)=>{s.d(t,{Z:()=>w});var i=s(2784),o=s(28316),n=s(25686),r=s(23162),a=s(16587),l=s(79640),d=s(77648),c=s(40159),h=(s(6886),s(5252)),u=s(73186),p=s(45184),m=s.n(p),f=s(37378);const y=m().f2b3fe06,g=u.default.create((e=>({hidden:{visibility:"hidden"}}))),_=({isLoading:e})=>{const[t,s]=i.useState(!1);return i.useEffect((()=>{let t;return e?t=setTimeout((()=>s(!0)),f.n):s(!1),()=>clearTimeout(t)}),[e]),i.createElement(h.Z,{ariaValueText:t?y:"",indeterminate:t,style:!t&&g.hidden})};class w extends i.Component{constructor(e,t){super(e),this._setFocusedItemRef=e=>{this._shouldScrollToFocusedItem&&e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.885242795090598
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:Jf90wHhttSLpuT7yxBH9zON0A2oxFW09xFXRX:Jf90a6uT7EaNWoD9xld
                                                                                                                                                                                              MD5:C4F4EAC082794A561E3373F2356D0C05
                                                                                                                                                                                              SHA1:5171BF98D3342DEADD851060FB23AFAF2CA24213
                                                                                                                                                                                              SHA-256:6E2791C1607E31457FB6244E836EF14D038DF73539FC67C83FBDBE0AF93ED97D
                                                                                                                                                                                              SHA-512:F8A60988CFCC40ECE9898610B95D19E8A1D9F507207C1A603DC0720AE183192E4143416059B3BC129E5161B7AEA08C2963BE0E859DE553476A5949413F0BA5F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/rtp_stuffedcrust_mikes_honey.mp4:2f755a824eb85d:0
                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free..d.mdat..Lavc60.3.100.B4....}.d....0.D.X....^.|O.)*...JA.."r......@..c..2...?.....vx.[*E..K)..W...1x...i.....n...../P..}0?.....u.^..Je..............j$...........@~.....UxiOL..<0....c.^.G.j.f9m.......l.0..O.D..zK.x].9..uJ../.......J*~g.'0/-.....r..!.....0OT.&......<;..G...6.l!......?+.X..u.{...........7Wq.X....8.d..|........U....Q.E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=0 ref=1 deblock=0:0:0 analyse=0:0 me=dia subme=0 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=0 keyint=250 keyint_min=23 scenecut=0 intra_refresh=0 rc=crf mbtree=0 crf=32.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=0......e..:.a.....R....`N..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                              Entropy (8bit):5.6127406912167865
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                              MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                              SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                              SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                              SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1604
                                                                                                                                                                                              Entropy (8bit):5.268027136303121
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                                                                              MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                                              SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                                              SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                                              SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7424
                                                                                                                                                                                              Entropy (8bit):7.6943941389725135
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1XZcXemSS+XOM++RNaGRWy2AbxlG2qsuMppf7b9cFZn8Ms7lMCjmntICo4gKHvb:AumSPXRTRWpA62qGTb96dBWmnt5v3vb
                                                                                                                                                                                              MD5:13ECCC3685DE11D6DA9F1FA243A28C63
                                                                                                                                                                                              SHA1:FA3AE3C0F6D385A47AD8B93D0F13AC7CB8E78D41
                                                                                                                                                                                              SHA-256:17C4F1DC8081F841B4B86FC9CBA996A16427CB1C618D2F9DB7374DB39B836E4C
                                                                                                                                                                                              SHA-512:DAA6A0460C9EB26C60FB18A7EA795C56C9D7ED0C3F26994065B30329377D6FE5A2546A56F1AE0353CB627A6754EF81E2AF2B447F2EF4AD258411F0680C1C096A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."...................................................................................................................................................................................................q......(E....z..........................ne`....J.^..../.^...6E6.s|f.h.8...r{..D..zD>.....U..N.2>A.o....h....U P...............Ln.B.].dX......A.}....k.b)..C...\..*.g0...d.;lR..Y..?m.q.6j!U.Za......4..V.`..j...^..b>Z.<.].y..................,~<?.x..E..V.p/.,.Xm....U.e.vv4.%Dj..!w..F..4.l\.Y.....3...k..+>......8...G.4..^.........................................................................................................................................................).............................P. ...%05@...........,..F........2...4..L.4..H.B....p...z#|..#.....Oz^.3..%...{.%....-..^..G...<^..g.T.....g...-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 395x525, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):57090
                                                                                                                                                                                              Entropy (8bit):7.996841899222473
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:GJa4pWb9a/bVLXtBeGviuPi1WOGFRHmi09YO3Pea57bONtnvFcQMaUAXEdfXsY/s:Ccbs/fBeGqV1Fi09/QNNdJ5EdvsYfM
                                                                                                                                                                                              MD5:61A46E8C9AEE0DE6E436854E00A54D8E
                                                                                                                                                                                              SHA1:DB4CF54AD9695802DB24ACA12D22E4BAD46AD048
                                                                                                                                                                                              SHA-256:FBD735F654C5E427D6F91C20F0A221CA70CE86B052A922579752E0984C3D3AFE
                                                                                                                                                                                              SHA-512:260DF3E6D620DEF0477AFCCFC834595B47E440F5BEDC56F485AA8833080878E6D25574B8D06CC411648F09082E8F8FCD51A259F0BE8472936940C17991F49BB7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2022/03/Dreambox-RoundTablePizza-Hero-Homepage-Thumb.jpg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0w...*....>.4.G...#.X.H...hL.Y......G..._G.G....}.=.....v....w......g..a........z`.#.;....[...O..M.P......?.......././....../...._.WQ..~s..?.;..o..@.wy.>g.?....F^...._.....y....+......^zN............6=)...i.>....'.`@..Vh.J.'c...k-.I..D....k...N..!..n.......L.4.5...tpm.P...4........!E..<^.z...:zr.?...~%[_...T.f....(it.|......l.Ws............dR..L....-g.i..a@.n4...+T..:#+5uf..&..z.....3].R.......7s.'z.........]u......@..-w........(..l...6^+.:....o..d*..bXC.O.u....k...5..........W~S.gjz..0q.....<...N...|Vv^......%...#b..o?.;.....~VgJ.u...{..B..y.a...B.w5.Xy...J.&*.t'..........n..}........M......X.a....E.~.....M.....YiQ.&uR.V*..Vv<..r..#.i..u....g,i.1.!h..W.I3.ov../s..$S8z.b..S.u..U..C....{2.1...0d......n^ ;..8..vR....sO.CR..q.....K....-.........R...,.... W.{>........:a....;P...z....ll4..sc&*....5..1c.D....Z\ah..N`.....K....../].j.6..p..E....'..p.*...2.*p._..$.?a.).....0.....N.W.qM?.y+g=.d.h,...F......|5.5.JB*..s.....<..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (9933)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1240907
                                                                                                                                                                                              Entropy (8bit):4.406858207031465
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:iapAdXNT5OxHcbeqzhwmSLZSxNZHYvSPKcqL2LUjhmWmWNJEJmbRq3ygTvR62APa:VdmDZXPcVmDZXPcVmDZXPcVmDZXPcM
                                                                                                                                                                                              MD5:5EA15FC12DFC0C3CD708A89C79B712D9
                                                                                                                                                                                              SHA1:369D8363237421D2B4941CC23618DFBE4DB35C8E
                                                                                                                                                                                              SHA-256:D269AF27DA3BEA47EFBB588420E6F213EB929DA1D9BEFAE52D5A7BF88A7E3601
                                                                                                                                                                                              SHA-512:C9011779C81DD4ED942CECFCF9EC8B6DD59FC05FE9316880A0869170EE5E72B11F98E27A9E8C52DDC22E98D03AF7198D4CF903C076B0C162055B606E7CA785E1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="no-js" lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta name='robots' content='noindex, follow' /><link rel="stylesheet" media="print" onload="this.onload=null;this.media='all';" id="ao_optimized_gfonts" href="https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&amp;display=swap"><link media="all" href="https://www.wearedreambox.com/wp-content/cache/autoptimize/css/autoptimize_db32fd5e8dc3f140a07e996500e99d10.css" rel="stylesheet"><title>Page not found - We Are Dreambox</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found - We Are Dreambox" /><meta property="og:site_name" content="We Are Dreambox" /> <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@typ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                              Entropy (8bit):7.901186271722889
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:sJ2ys7R5hg2QpnmiNJxMe2eCqwhLiJLLpTy1G6TPRZvf9L6:sJRsN5pQpn1XMe2IwUBLxn6TPRZvfZ6
                                                                                                                                                                                              MD5:FF767098A9EC2002636FF993B484CD3E
                                                                                                                                                                                              SHA1:2D4C13B13F7CE883C9B40419555232841FBC96AE
                                                                                                                                                                                              SHA-256:4B71BE79E597C4703EF767FD40DABD848835657312DF7DA66C3A9153933809AA
                                                                                                                                                                                              SHA-512:E7B6D9A4679B23F16BD2DD47B4EDA8F250E11618D6E653BCBC9808E8C4396950D3E6C3980ACABBB855DED7346FA5247CD40F3C22884F63735A7B45EF7F30CD9B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/mu_sanuki_style_final_final.mp4:2f755a82408f0b:8
                                                                                                                                                                                              Preview:......L.!.,2J[.'......x. 9x..........i...!..."]6....t1.K.....W.\H..?.8B..0.zN30T......?....#0$.5......sE..p..vQ...$\A....._...A4........Ar&n..>!q.....@1..4........|G..Sen.W.....O.=..;Z.k...R...]E.<6..#...@..Z~.../U_.6K5Z....M..dN'.#....8`.?.$..........p.....u........Q.........5...c...p.(.#'....-..Db...%..........<....Q...!b...^..\B....y.S........ww....+...,8.9l..Q.SZ....8.MUxK.G........B1..0.2..#p........|3.b.(..............<...$../aMX].p.+.LD'....t.3.......^..2..+.k.LG...........#....%......En+}.[.nL....kZ..2...2".....DdG...l.R......,....o~..`..."m.xDf.X....\...q\.U.7..3.^.......U.5w....RQ..U/=.lC.8...F..k....6..n+|NN[..".........*L.R.u....<G!.?g...#..[O...q.....~....1........z....Y.BIO4..h...xz...x.g...T..MI......S.hT...~.=........IF.Q..#.SD.kD!.....a.Vr.u..U............}.s..1......l.../5..?FX..P.Z.w.......r.C"...T..E...{9f.n..D...=.kA.6h..._q...FX.c.<.z......x...qN..S8....q...4LU...c................N...|..2Uk.`..*....uU........@'..x.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.9147221566940775
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:OldfKhaFGJOZdgEzJAaU6936XcIgxgnKnVpoGL12vvydSOaNSgB1Noe9O+g4LDdk:O7fLGTEzsKu/0twOEVNGo69LUqgGhZf
                                                                                                                                                                                              MD5:CF7F3C43E963863AB0BAD987417A9CFA
                                                                                                                                                                                              SHA1:55C8031300E18EE4699463867BEF5971AEF03E11
                                                                                                                                                                                              SHA-256:0E84547A8049A4FA1F22721B06F7DDF4071565FED3660555AFDF899A69A6C987
                                                                                                                                                                                              SHA-512:F61AC7602325D3E67B920D548E2687E9CC32691A5DC515064EFD4ACA11BD9D770B0BF312F95228A354914965ADE9B36F7E7513D71A2849872BCA8CA25A02B7C5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:4
                                                                                                                                                                                              Preview:...su..p. ......m...0H...H.6...._|,.{..?L[.O..d.]%...!j{ag.66..}[g....x.A.....\|..F...V1.k\. X6.. .`.e..Q..!K....i. ....[a. ..z....N.......g..t..!.^..c....,..)...!...h.......Z..m...y.+.+.*io.....(.....w...=9.a...yml....m..U..b..n'......S6U*...`...._w.8\.D...i....no.+..#{.n+{....-..=1_..r..9Y...........>"*........b.Sr...B..c.=..\........./..+.B...p.N.....{.i....b}K...A.DNV.......i...":.....B.I .SUk%Dl.......ic.R..S......<!.......d...o....._...f....~.....]~.........].....=.p.1...|.s...^.7.....I......$D......!..6..+q..|)w..w|K.S......o~.%...../z..{...(.E..U.1O..J.q_...........K.&....7.i.../}_.7..[.?.{.J......cj.W..p.:..OW....g....XY....8...'...l*2...K....&UK(.b..[<`X0..J...44+...E..@.,,.&A..s.s.k..KRQ...D....c<0 ).u8..&.*..t...E..V...[..w.......fL^i>3U.....p.g.....}...^...]......_W.z..WW.45ES.......V8B...]..K....G....wI..@.O...=y.6.[...1..e..{M.......F.l....L.5..no..q.N0..-..?...1....Z.....d.n....!{.|=N0<.0../...M>X.f....8..;...x..!..S...2.UM!...r!
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (61750)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):61959
                                                                                                                                                                                              Entropy (8bit):5.38827617756105
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:LgCld39viK66dsa+WH0wY6fCG2baLtXkLy09RaUABmG1+JwS12HCLQbGUNukKjLN:U4Z1qLMQ+h+jqUV7Tvzyq
                                                                                                                                                                                              MD5:1882A8AF2C1F4F42EFC8D525DDE764F9
                                                                                                                                                                                              SHA1:8C3671C64A96574B843EC2D0766863EF31EF7C53
                                                                                                                                                                                              SHA-256:39B84D2A735E4D3A4D1FA65A3B210CA904A597668C2115531527038F3B789549
                                                                                                                                                                                              SHA-512:9B38C9EF39DE7D4454F4E0C3821CB4982A08B7816CC27B54C3BDA9222CD81CA7B2B20F189F4D048F936BAFBA2803B97C8A365DBAEE902AFEB8056F0BB0DCA885
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV.8774e17a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV"],{7187:(t,e,i)=>{i.d(e,{Z:()=>xe});i(34115),i(634),i(20796),i(49228),i(38695),i(27233),i(74083),i(18145),i(15735),i(43450),i(43108),i(32501),i(24895),i(99120),i(65584),i(26936),i(71245),i(14586),i(58143),i(43105),i(34769),i(58188),i(34114),i(77950),i(88233),i(28673),i(1939),i(6886),i(54226);var n,r,a,o,s=i(80753),c=i(81665),u=i(56666),d=i(22699),l=i.n(d);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return v(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))return v(t,e)}(t))||e&&t&&"number"==typeof t.length
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1270522
                                                                                                                                                                                              Entropy (8bit):7.99939035381153
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:nVOJ6GFXJ3NgR9svw8AxjbYl5w2EtTb8kMbOMJb5XVZzdwsTwvAzebAqVc/3M:nVOJXziRSYp33TotbOWwswoGGfM
                                                                                                                                                                                              MD5:FB3F92E217CA5E1BC6C56224619B4F39
                                                                                                                                                                                              SHA1:EF9DAA5BB7EDCF62A57CA412CEDD81B2DD8D82CF
                                                                                                                                                                                              SHA-256:DAE91AC422935F3CF0A08D87E3B175182DD242ABBA2029E1967CCF20751CE83F
                                                                                                                                                                                              SHA-512:8F9EEE0F7F00E873BCAAC87D59F229D384089E75B8A73D6582B8E3A3474A5DE7E9F7D24D1EE7EC052249E9A7EF31A8B3C835A9A657C7994FF372E487E7179E56
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview::....2....gemMTEU5d0Y... ....0...j.........p..M.........6..........gLj..t......?.T W...d..D.........V.5iKGw.K.H...*l...9 ..c.........{(k..C...p......t....)R..X...g..../w.K..;..O-...2.........Z...n....Q.Oy..p9..1F.."..d.+..7e..&..<n....<8X.&..-.~U........[...-.4...9..5..h...<.j.L.F....q~....X...0....,P.............`..-.....}K....pA>{...V@.T..^L>`...TM.s..B.;.p..C..O.U..._=W...x..a....^.._j.s...c....E.i...#js6.U.i.D.G.v...~...R.qW*.{%V.>...h..\.?R9.Ra..-$.WG^.q8...8%...g...S...|.a..R.{...5H.7.L"..w}....%..^...[\..J..P.W!Y.r.i3.?MYv.7z.BMy.g.6}.M.4.....+...@...hR..].nVdL.q#GuvS.Q.[.P!...Z.....LE}..=u..L.......8B..~i.....9_..P.p.^.[...1.....:.".Z...iA2.,..a.x...Oj....I..0Q{...C..^*$.U@+b...x7.@..u..H.1l.......H......-7j......d.mp..W1.3..A.Uy..U.1..a.I.../...b.<y.....$.}....F..[....+...@b.*.....t..D. 0]+..0Jg.v..........[.._..=....d.B..#)W.q.M!....X.dgk.r.~._+.r..q2.Q p...}4A.J...e.>v..q.p..0..j.....";v..fSzn..=5..N...r...I..T4..0...8..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x1000, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):251993
                                                                                                                                                                                              Entropy (8bit):7.980817106018601
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:+SIOVPqpQ4rg6yTaYZQfedDu1x0ssqLdgUEWy1/sIiZk9:+SIOw3gLpUiDsISu
                                                                                                                                                                                              MD5:1F173D8DB6312E490A5E27E600007C25
                                                                                                                                                                                              SHA1:3F9E9DC4E95DB4D8D77CB129B448E241F3B287A4
                                                                                                                                                                                              SHA-256:6B5B67FE1CF2C0F1CEED81A4198E7844B20F89C0F80A14D86AF98A6E95575FBB
                                                                                                                                                                                              SHA-512:36220142D091FACCED9A3A923BB3B1D1D1BDE0AEE1730A0284158F8F289B84127A7C458DD0D6A330489C3CF8FB5DB91C15DF7BCBEEC679253EC49FF6B7AE8BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:C3E2678BAFB111EEB9B7C4E5C43A213E" xmpMM:DocumentID="xmp.did:C3E2678CAFB111EEB9B7C4E5C43A213E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C3E26789AFB111EEB9B7C4E5C43A213E" stRef:documentID="xmp.did:C3E2678AAFB111EEB9B7C4E5C43A213E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):538
                                                                                                                                                                                              Entropy (8bit):7.214450804076077
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/78UtwciFDrnEbRX3ECD7t6wDpuGaPxo2ryg+9F8pS/6EN:AwxzQEctvpk9e3YFm
                                                                                                                                                                                              MD5:9DF49F118918BC0E7FB6025FB9EAF93A
                                                                                                                                                                                              SHA1:7B2DB24A61FC809353EB7FEC4FDC5AC1D2BB4F42
                                                                                                                                                                                              SHA-256:4388DA413270CA87892E45B1313A4174522DE3FF17DD07386D27154DA7B47DE0
                                                                                                                                                                                              SHA-512:E7C09414D5A6F59F423AA0EB83FDAE21D5208FF7EC115B277474569F638FF5F2CD0A7EC40C98ADE0F69F7BB7A516355680D3C141954CC2D865BD18B73AA9EA00
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/linkedin.png
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...AJ.@...F.qWO`.].J................z..{.E..`=... ...'....H.$...!.)._3......^>Z....@......U.......2.G..Vf..a.@..$... ..@....@. ...H....%..>I...O.......\...g;..K.8...k..h.,...7.f...G..=.'.k...i........L..?/.W..O.....=&.....80.[....@.@.....q....e.4...L........c.....7..].G.31..3.....'.9s..3... ....(.o...............|.^....@......`E....v3......W..+Kd|..^..e...1... ..@..$... ..B. ...H...@...... )...=.-4fz.....g...`..)..X~E.X`U.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                              Entropy (8bit):5.580622094395224
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                              MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                              SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                              SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                              SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.864368797459531
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:nMzPh3hi1H251+IcS0LzZDci9LJvGAXNPwJrfoPQ2S7/j:Mj5OH0+8kzZDFBdRwrfoU
                                                                                                                                                                                              MD5:4890E2775913C0A8B9DFCB4DCBDCA0AA
                                                                                                                                                                                              SHA1:8FDCD6F073D801A7859D487D462AB787C67DE542
                                                                                                                                                                                              SHA-256:0C9F031429D394374225B28BB825556E601D845194F589D9046576B05800A6FE
                                                                                                                                                                                              SHA-512:3D1581305ADE60A8E2FD369A458D738E58EB9ED8CFB0613DFEFE0938164FA1F3D543DBA5905682C09626B876B64DCD0C60C1967B688AD1C0F625B11CBAFAE539
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:9
                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32348)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):32571
                                                                                                                                                                                              Entropy (8bit):5.297035305581623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:K0T98c1zdEgFfudFTtk+7Z6RfKWqNwL9VAWcENOlbFQKib:ZvxWgFGFL6RfT9VAWc6O9Fvib
                                                                                                                                                                                              MD5:240B5DB13804B013F340BEE9ADC6EC6D
                                                                                                                                                                                              SHA1:5AA7CB573B9A7C083BA4AC2B9F0F640F5FF9A20E
                                                                                                                                                                                              SHA-256:FCBA2CD56EB50772BFE8CBC21C464CF8284241E6D06068B3F161D690714EC6FE
                                                                                                                                                                                              SHA-512:115A04BC637F2224ABD089F9DDF6617A751D2F05FAC61A570288B28FA2378BA96D499EB90B63C3DE3089A2C4C71B9F40FC521C6A8DE46A32A9421F8F4AE0180D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.743e980a.js
                                                                                                                                                                                              Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>D});n(6886);var i=n(2784),r=n(25686),a=n(45184),s=n.n(a),o=n(15019),l=n(3655),u=n(1206),c=n(14983),d=n.n(c),f=n(96001),h=n(56992),p=n(63142),m=n(15686),y=n(73186),v=n(86765),g=n(27931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(i);return
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):384140
                                                                                                                                                                                              Entropy (8bit):7.95137616121489
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:rBaS/rPetBwe/N/g0LZID7DcwT4lflM5j9v8wLvERA3PtgGwfxgtQOaVCcR4OHlV:rBaSjmo2LZILV4B6h96e3PW6tQO6rLV
                                                                                                                                                                                              MD5:4F61819D0E85751C6533C2E8CE28A96B
                                                                                                                                                                                              SHA1:86B2E348C407873CB941A1395E516C923460BBF9
                                                                                                                                                                                              SHA-256:D0C3A96101184407E1F465553DBE0E13F48569522771EA4C6B523B63829C9CE1
                                                                                                                                                                                              SHA-512:813A07A07B3A39B9F405CEC3AA8541F9738B5B578EA7E8F65DD48FFEA07C58FE355CCC055607C74AE83CAF91D83D97397F96CF0B39D3FB8E59C5F2EECEBD583B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/freddys_shake_15.mp4:2f755a82773b3a:1
                                                                                                                                                                                              Preview:....^..oz.5..xc........."~[.(<..........,4V...>..]W....mT.j.R..'.\H. #Q..";.b~..r.._^.O......|O..D.q..F....."..O.....w....3+....{.k.M..|#.L..b>&.C....X&;.w.4N.D..........'.....|@F.>&\J.&......?......^H..'!...p.k..f(w........w...Z.....E|.z...kN..{.oy`..I1....!\\L._..]..!....q. &H..#..?t...c.S.].A.bz.&1.K.....3.u.^N..W....nm.c1<@...b..p.....>.....^..E.a,#...........D.C....X+h.w3..P$)...qt.q^+...8..Wq..7qA.1.a....O.....Q.....w...$]....[.i...?.;...=......0...N9..|..W.g.v.S....D.... H.....+?Y{.D.....`k.z."..>.....(..?........T]M.r..$.q/7.T.Ox.Y}T.(.8s..,.S..V.`..M.^-....lOc7|r.E@#..[.."..w\@).;8.X.pB.M..D..F..}...5.@!.<k"..u.p..|..}k...N...i.kU..R......Z..j..".....&}..xO....8iL=...(.C...u.(a. .z...uS..U..u8.q.Mn..k.=..,.u}..?..z#.<!'T...%T..\.:0.I*.l[........^3.....\...h.R..<...\.d......wb..Pbs.FN..<(......,.1O....~..[......ZY."3.*..mo.2..~.i_/o-/P....y@...D......o.|V.n............2q.:..B..>.oIQ.{.z...@...tu.$...G.....Dw._1|.....c.:=.E..R.V./
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13076
                                                                                                                                                                                              Entropy (8bit):7.97191881672168
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:BwnrmazZ3PIrV7sRYcc9qWNQAMBYw0JywEaAXCg8JOMvYO8S09Q9YNFU9Q3wogxf:sr7greO9qMMV9pOAAqQ9YNkQ3w
                                                                                                                                                                                              MD5:BE3CA0F0B235B00732961DC0D899D875
                                                                                                                                                                                              SHA1:37D6A8DEA15EF3F6C90C6DF8AA013D4DF2351F74
                                                                                                                                                                                              SHA-256:ADE3D14480B042CD178806DF726A28564E6B01D011D2A26F20B5E58F5FC3D053
                                                                                                                                                                                              SHA-512:A772960326F4D4EE1D0890A6299B7462F07DE585D5DD9B68B07D8AC004E1577FA068BBB2B4203164C408B2484D6D2D67CC9B33FBD8165E378207384A630BACF1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2021/12/Marugame.png.webp
                                                                                                                                                                                              Preview:RIFF.3..WEBPVP8X..............ALPH.1....'$H..xkD..9..a....G "&@%6..V,.....h.J..[.ri.2..n......{.........u.n.[.nlQB..zq.Yk.}..{".?.. .6m[..m..{..m.m.m.9>.Zk.1._D.'.....Z.a..CZ.n..S..u..k...;w..c...[.h.I.....U.Z....)_.L...sd.....3c`.B%*T..M.^.G..:{..m{...v..............h.r....IBC[....0}`...|....T..-;..6f....Wm...sWn?x..sl2.{gdF5d..r...../....c._[.(..E......0h..m.o.....<T._..mf....?.......7%.o.f5.......%O..{...zw...)h..e .......N....h....Q.%^.[t}).......U ._4....V..?-ie..4.V..........(.SfP.?jN.F.4]t?.S....... .~-H...o<........................H....:rQ[.........=.U>_..?./}.@.QF....Ot...,.....D.nO.u........#.8i.-@w...H7......@..yX...q.z..?u....I.tW.y.@..}..#@7..q.(.b...'..~4..%.?.[.At..............&..t.0..E..K..p.......8k...>...q.....@........x06..3...H.........p..`..zwtR]O..:.9..b@.c|B..PwH..(../F...w.>M...h....;rL.....-C.....O.3..R.bg..5......g..6.=D..U..IXr}...F...Av.M..9..\....(.X.(/DY[.v.s.lu...&.Q;..p.z.GC.Bt.X.(..._......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50180)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):50404
                                                                                                                                                                                              Entropy (8bit):5.490327980999208
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:/hk1+7/98nz7L/fB9LIIJzoh9mHAAQIOJ6jE:6+TN0cn
                                                                                                                                                                                              MD5:84605ED86B21295DA6D58B941EC36279
                                                                                                                                                                                              SHA1:FFD8A584B2A35A8565550E0865A8E1E6C2B9FFC2
                                                                                                                                                                                              SHA-256:CCFA47E0393AF5E202B2CE128CE01014B173D92719AC7A180514FE69EC807DF1
                                                                                                                                                                                              SHA-512:D19B9C4D9C7A077B4E21B24B159D9D2011069554FDBED919768E47A0BB139ECE7EAE621952B031D82FE230C7FCD087E7051CD2728DF2B5B75C7BC463EA4B7382
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMDrawer~bun.5e40379a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMDrawer~bun"],{37800:(e,t,i)=>{i.d(t,{Z:()=>o});var r=i(2784),l=i(25686),n=i(73186),a=i(81142);const o=e=>{var t;const{borderColor:i="cellBackground",borderWidth:o="small",style:c,userAvatarSize:d="medium",userAvatarUrls:u,withIncreasedSpacing:m}=e,p=u.length,h="transparent"===i;return r.createElement(l.Z,{style:[s.root,c,{height:null==(t=a.default.getSizeStyle(d))?void 0:t.height}]},u.map(((e,t)=>r.createElement(a.default,{backgroundColor:i,borderColor:i,borderWidth:h?"none":o,key:t,size:d,style:[0!==t&&{marginStart:-1*n.default.theme.spacesPx[m?"space4":"space12"]},{zIndex:p-t}],uri:e}))))},s=n.default.create((e=>({root:{flexDirection:"row",flexShrink:0,overflow:"hidden",flexWrap:"wrap",justifyContent:"center"}})))},77227:(e,t,i)=>{i.d(t,{Z:()=>C});var r=i(2784),l=i(25686),n=i(217
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6756
                                                                                                                                                                                              Entropy (8bit):4.943823679998798
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                              MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                              SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                              SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                              SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://scontent-atl3-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfCtP6OlwiDPVfhgkyBGL2bkPV66q4Hd-4UXKhjE81pLyg&oe=664F30E6&_nc_sid=7da55a
                                                                                                                                                                                              Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):66094
                                                                                                                                                                                              Entropy (8bit):7.99671159208985
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:fSqnc8lmt4iwjbIWXE9l/Pttkvpk9eXOzJciEvaUrt3Udg37S+F:6wc8kt4iwQcOxVKvK+iiagJ+0
                                                                                                                                                                                              MD5:DD4D66F8F5064BF425D3FA7FF44BD0B3
                                                                                                                                                                                              SHA1:1409D1D0E51FFFD7FD1C895BB771089FCEF0A1C6
                                                                                                                                                                                              SHA-256:C50D9F10881F083FC647B61D92C6F044BA32E2E58300309758C5AB8F99FB02EC
                                                                                                                                                                                              SHA-512:68DD4626ECE726257D83F1005DB8930EE282F627818DC367A19E15ADA5C454F499766CDF33F60A48BE83E94E50D322661DA344870A03C2DA7FE5577C90DE6DE5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2023/10/Freddys-Storyboard-mock-1.png.webp
                                                                                                                                                                                              Preview:RIFF&...WEBPVP8X..............ALPH......Em.a;.....c...v.3.m.m.m...{....:Y../"&@...?........X..&A.....z$.<$.7?,. .D$Dr....\.q.v.u.i._84*..#"!..|o..IW.vP\."^DR8.?l....+..H....|......D..>Om.+GH6DR....j.#9R..")SO......I.$e.....7.n).@.h.j....(....*.=..>....H..k`/..U....{...F-.C.............e.L.i.M.G...|..H..G.u.Y.e.".C.=z).._.p..9`..Y..y.t.#....c...;f....:....c..L.3)............................................a2.C.GH.(&3.b.[8......w~..7...b._......_q..#.].U...u....l..l\7..kI_u7.....n..3}..sc:.~..7o..R...?.f...f.?|S...R..o...R'.'|.......`.h9U...f....8...L...}......g....=....>.......s.P.....N....@v.....H.Z....~.1.p......?......?......?......?......?......?......?......?......?......?......?......?......?......?......?......?......?......?......r..F7.@Z'ja....M}.P6..2.R.... .F. ..1~d..z....v.&.....5!..a.h>T.2....6..EF.e.F.j6x..K:...i..~ ,..{.....xJh6q{.....{.l..S=...Xg.X..B....6.3Z.?>...VU.=....k6n.7fXLf..M..5K.|.....}.b...{......l.p..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 25 x 765, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4476
                                                                                                                                                                                              Entropy (8bit):7.623507465653841
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:V1tbTcPExw31EZh1wTeB0MhgXHffrLGI824yGOV7jG:VMPA0Etw9MhIfTLGIZpi
                                                                                                                                                                                              MD5:B1FB0D39C11137CBDFC6613BF4FD794E
                                                                                                                                                                                              SHA1:BF8852FD9DFEF2CCBE65A5EDFB4F62154B7E4556
                                                                                                                                                                                              SHA-256:698E31282476A559C2822BD72E5CA6C2E25E1CBA5EDADE0C071A93C562CB29A3
                                                                                                                                                                                              SHA-512:BA20993A2B103C2044938312D055961636A44F4C6A2DCB463E6410DC5B21E8CECD4C512CC37FD5B0DEA9470E4723A6C65647E5A62BE85320DFCB2D8ED397EBCD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............}=.....PLTEGpL.............................................................................................................................................................................................................................................................................................................................................................................................*m.5....tRNS.T.P.............*......N.d..."$...Z..J........b..H....,. .l0.t.n(:...hf......&...`.B.vj.2..|F.8.~..z<4.x..>6DpV@.^Xr..LR\.{)X...,IDATx^...[.J.../.B..cc.B\0.%..j.%.B.!.PRIo'.${..._..f$=Nn6..w....|...53.h..N...Ei...A\....._.@..i..Z:}.}Q.....p...^....@.,.......A1_k.WL..R.[y..`.(W....l...N.$........,.j.q.h..FWpct....\..-&..r..D..UQ.(UIC.....+..:.L.G'|D...!.@...3.:.5VH..........f[y(..v....vb.e...z+d...c....I.;-.N\..V..I...+.2.K....M*~..Z.f.) ;.D}]A..G..$.rDz:H.z....^Ax..g.::..j....y.g...c......fi...w-...]...V.j.....~ ./v.. ....-....m.fO.s.C.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27482
                                                                                                                                                                                              Entropy (8bit):5.463577940557646
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:2vG2r5PmhCvnXy5uHERvwgB5NQL4vpZo50J+PvaK/576dmvbLW567gFvUE15J0X9:c
                                                                                                                                                                                              MD5:4F95D83E6E424C3AB89DAF7F45E9613E
                                                                                                                                                                                              SHA1:8B5F3680FFE5EFC66EAA5AEABD790E37F264BD32
                                                                                                                                                                                              SHA-256:827F0725C5E596543A07705E84D899159863F9BD7263743170EAFB8A82A000A5
                                                                                                                                                                                              SHA-512:85E164CA57CD958D749109FA4449A705E8D0FD7134A6BA27FE66F3C771E8390F575D525743D0177992D509A94FAE7571C2770CB2015C6D65E8CEAFC22FBF2C38
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Oswald%3A200%2C300%2C400%2C500%2C600%2C700%7CInter%3A300%2C400%2C500%2C600%2C700%2C800%2C900&display=swap
                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2260)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2393
                                                                                                                                                                                              Entropy (8bit):5.324094897314314
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIUd517wHHSOPREUi3ON1XuJDg5Pjg+Zg6ON+UkviWwO:YZYq+/EDg5Lg8gz8UJW
                                                                                                                                                                                              MD5:DA56A4910421E2BDA1C6D896D9D74BCD
                                                                                                                                                                                              SHA1:7BE05D1E1662108984980C775E93A0E3EBEADEBD
                                                                                                                                                                                              SHA-256:0D96015A19A86FA51EB1F5F36220884E5D47A998BB3E1847B96BC0CA6F0B935D
                                                                                                                                                                                              SHA-512:A5DD94619C852E4776CDCDFE6A9B123FBF3A887B78DA9999BCBA191880074C3407237172A66D0C19748CDD5DF904FE17ADF2F12FE64ECA1BD9561F7AD8D4A3FE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/loader.SignupModule.19fb08ea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{8419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});n(6886);var s=n(2784),a=n(25686),o=n(73186),i=n(54044),r=n(68591),l=n(82392),c=n(29496),u=n(45184),p=n.n(u),m=n(48501),d=n(84361),y=n(58721),b=n(85114),g=n(52008),S=n(55258);const C=p().a565833e,h=p().c6b51af8,w=p().ie8e1ffc,f=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:b.fI,height:e.spaces.space40},narrowButtonStyles:{width:b.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),B=({onSignupClick:e})=>{const{featureSwitches:t}=s.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,i.Zx)((({containerWidth:e})=>g.Z.isTwoColumnSma
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1609
                                                                                                                                                                                              Entropy (8bit):5.268171846580519
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                              MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                              SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                              SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                              SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.959673071055006
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:5s8l9tUgkVU8sb8+PO+OAMJLfiBtTOInI9NTo9:28lfCDR7+w1faTO2Kq
                                                                                                                                                                                              MD5:EF449F99FBEB2C45CD8366FE47283A7F
                                                                                                                                                                                              SHA1:BB0D78F888D84664B1A47CCEB8AD40657B55C25E
                                                                                                                                                                                              SHA-256:7D19363473ECBFF257823463654A230404ADCF2998B3E15AC53FA8D6E2DBE01F
                                                                                                                                                                                              SHA-512:006B6D2AD946A71E912B4CD4705416FA3ACE5CB3AE36C0BD227F282C3A233702877B91C2A63AD9712206820654EDA97920E7174A00388EF7754717DA65E399B2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:14
                                                                                                                                                                                              Preview:... )-..(..ts..yMTk#.!.T..W.`........(...A>..W.$.D~Y.k.-Y.}c...(.}.......!.Gf..p...fkw.L...a.r`_...5..tj.{..|2..... V...q".uV..Q.s......U.3..H.......r.`....xC..Yr ...{.1.7~...].%....~..*...~.43....^....+}.Y?..8.w.$0..X..!....Fxg...3y.b...5..|O...U._u6+3... ........]...x=.b/.E,Q..b/.,~......j.\.n..@-..'h.<..n~..R.. ..S.......8.[........R3..D..E.L_....v..'....WR......O....f.D]uuU...mM.Up....|.UT...D{.Q...x..|V.^"...D."tT..z..D.....o..s.7.|!..gh^#.....Iu..D.@.aZ.k/.aWY/.]| 2`....sv...^".w{..K.EWs.}z..sR?..w."..U7....w.......R.OV.....#<.....V..1^5...Y..t...-#~. ...>-.*..O.+.<[..u..R.x1..5X!..L..O."....$..n.8."w..j.....N.%fTO...be..1.Y_...^.#...S.p.;{..XGBw.|F?.r./....9&.R.....nm.C.x8.......1. ..iw.|A6....."....'...W.....k.~..G..I...D.....+..........#.U.~ .!. _.8!.C...A....I.V.O....gSeB`..0.S,.q.Y.e.!L..L.x..9J|........S............)8....K..<.....rF..."..q...^N..-)H<@..w..Y./..Fwr.u.%..B..U.\_....V0M.S...UD.%.._.."*.V...U...}E.....Yj+I..9..{.....WW..!
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.954553976275655
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:6X6OrcpZiVJSzjS9jQylqXku0m+k1XQ/fgVqSLdO:M6bp/S1QWu0m+l/foqs8
                                                                                                                                                                                              MD5:C100B35112B76FC2C70682A2A2D95817
                                                                                                                                                                                              SHA1:51D158945136BEDBA3836FBDF6D99B61973D0605
                                                                                                                                                                                              SHA-256:1D64E17CBCF4088929EE8D4436D4CD9AFB712AE7CB336BD11F9C6F40962BD4F6
                                                                                                                                                                                              SHA-512:435A50E996B3015DB9DFDBCCB0154718D5747755389493E6A26775EC6057E0FA01F1582AD071C8CF063E4A19283223D6B65E9F4D0740F4C62783E984EE0A971B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:7
                                                                                                                                                                                              Preview:......|5v....ZY1u...G..m...1.#..l..owF..[O...Uqc..sx.....GX.....Wt. ......>o.I....qV...V..._{....3u.....E.,....J.k..I..mZ.[.....N..~..m&u..m&.........kL.O|N.$i[o.].....5q..{.o..Y...P..7{..$.O6i.....|.._.....~.....u.|.Z.m...v+.xm..H...&4O.....X..fQK........^..9.+..^h.b\M..y....X.?.._./<...%r..^..O..d...N.../...g..wbv'.GU......u{.....C..m.w...\M.N....'.......UT....V.|.W..w\.[..[..Uo/{..|.Ud...t..Z.....u..$.#.Le..,.t...]..&..3.....[...-s|.^/,....Ej^..Ml._.n..].8...l.....V\_...Y.T..+..v^2/..Oi....I=k.."...K.)1*k..s.k_'t.U6.......TI6.-.Z.Y:..M.....q.}....[....F.;.D...C.k....l......=..1.~.n..-....6...j.....;...o|...;..->^......%m,.K..P.......v87B.L...V.8.m....y.../Z.a-.P.....sj.G.......V6#......H.p.z....k..._....u.<B..N.0..Q....c\.R!..j..R..k[...n^........+......?V|.s..U...&..~i..$...7U..'..N...\....oQ98"...^..6._6.U.occ.....".K.......XKE@B.F...[&..b...?..'..X?......7oo.6.k.+@..j.^..Vz...L....V............=.....K.....m?...m.$.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1240x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43530
                                                                                                                                                                                              Entropy (8bit):7.995994890240612
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:768:lDwA5XEKtyqySh1w8dHtKiUitimqo8eQzw3ZIwxIxzLC5hH5TPpI65X/jZogOBCc:lEmlZyYJptGe5pZxw30R+6vLfKYar
                                                                                                                                                                                              MD5:78E78B9BEFF8E266648CA951AFA98649
                                                                                                                                                                                              SHA1:05DEB6D705CD6054CC9F816C55E9C3D523388A39
                                                                                                                                                                                              SHA-256:7C6CB4EB233F970604C9DD011AB7B3CDE214AD8CED1EE09E0ABFCC6C7F9028AF
                                                                                                                                                                                              SHA-512:C05E564C1341F8EE43FD25D85F1870EC1BCDF3C884BC8B96D89141DDE9B6558707DAE1E4DC875C35919667183F0636BBF639870D6EC7F775527A361E5DE3367E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/uploads/2023/10/our-work-main-img-1.jpg.webp
                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p~...*....>.@.H..&$..[ ...en..'.....^t...%p.....{.Jj._..7.^....\...h.H.{............U....iO.n...;.....S....:.....E[..m.O......C^..i........M..b6,..2...4`...`U.q`.;.M....P.....8.=.,....5j....2km.7...-l.j...;N^...-+A.pu......h^......L......x...R.....6.>.V...F....=.U..=.-.8..47u........&a..<.X.].U.f.$qw...08..D...I..pp;....F0.9..[F..h.y.y.nBV.W..3.e=...D..(.j..:..&......e.8.`.........F..D..c../.....*..0E'..+4._...."...S....1p.f......9c.UK<.....1].'.r..z..Z.A...2N..,P-.x!...e...L......6..!....~....ag.R/.,.Vl3...R.v&. ....9..1OnU4Lz..A....=f.........5.'....7.....(.]z.u".....*...,JwU..G..J.E....wa6...0H8..1...7.L..su.oT .Y.Y6......_...Q5F](.}rEz....n..9....#.....A......9.<.7.j..F....n..#.yk.k.KX..O..;g..h..0rl2.H....._H..z..../-.....5.,y!..ur/Hq...i..2&.+.g...QI....o{..>....J..x.....:...L..=\..Y[...Nr.....Mu8.......gNL&]..#.....f.....N.$..w..;l....7.~(.+.....;.;3...+...)...nv...V?.G.0...R.Y,^e./....J>[...p...l..(Ec.q
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1778)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1949
                                                                                                                                                                                              Entropy (8bit):5.3034660181788436
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIFmVU5VmoYqnUSsFoSXMyx0EyFfWWry+3yPkhzprFRWmQ:sGVmoYSBsFoSXMfW2Re
                                                                                                                                                                                              MD5:599C061A2919FCFDFBD1683B2F918DC7
                                                                                                                                                                                              SHA1:A3338FBAADBD4C39638C857D0F3EA267724F5E90
                                                                                                                                                                                              SHA-256:4B411CE002136403F548C3A9D7BEFD8447F7AE6CA9F9D99D8F360F673BFAB6C6
                                                                                                                                                                                              SHA-512:B549D5135E11254821E11A779E26379A91730C112EE083ECD7AA1285E8B503E9808B6A5057B55A0F1AA225947F07D5CC561980898E5B8DC41CE8811F11D31527
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.aba1409a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{17651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(7896),o=(n(6886),n(2784)),r=n(44329),a=n(21439),c=n(56969),s=n(37116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{var t;const n={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},r=b[e],a=null!=(t=k(e))?t:void 0;return o.createElement(c.j,(0,i.Z)({},n,{aspectMode:M,image:r,layoutCache:a}))}),[b,l,p,h,m
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3654
                                                                                                                                                                                              Entropy (8bit):7.929794863313375
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                              MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                              SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                              SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                              SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                              Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):549
                                                                                                                                                                                              Entropy (8bit):7.471916944420736
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                              MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                              SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                              SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                              SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                              Entropy (8bit):4.71696959175789
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1791)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2014
                                                                                                                                                                                              Entropy (8bit):5.274437549578195
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:iIKR/f8bjeOovM1cS62+D++bbRQMNrara7yWmsR//R:OxYjePMB62+D+6bFZOaj
                                                                                                                                                                                              MD5:9C4242A7EC273AC2E3BA1764DD1D8DC9
                                                                                                                                                                                              SHA1:1F2E633F288EA5BC06F6B3A74045FD61DD648C7B
                                                                                                                                                                                              SHA-256:C8CF14AF73A097444351ED9DF4B14C04739A09466BE47AD04ECE52ED027BBFAB
                                                                                                                                                                                              SHA-512:DBA8AD53348827A82A36EA63F63DE2A818B2218686F98507233851890D8B5CEABEC74A5B54D092E1123F04B000D430F26F6C5554A81745081E59552F8DA66508
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.d52c10ea.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{26176:(t,e,i)=>{i.d(e,{ZP:()=>h});i(6886);var n=i(2784),o=i(14983),l=i.n(o),r=i(25686),s=i(31165),c=i(78705),d=i(27968),a=i(70451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,w
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.742731025069719
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:c+qY1LI+8/fVZMOF0XyM2B8VrdLGiz6Q8cBI:0Y1LI+8/TLF0C8rLGiOQtI
                                                                                                                                                                                              MD5:2C07A0EB63FFFFD294964F2D3EB42DC6
                                                                                                                                                                                              SHA1:6F0184AC365A901FC5B94FCE0B032C0EA54707C2
                                                                                                                                                                                              SHA-256:469FA8FE5D11C4B087185AA7BC904A268BC902F031FF773F5B2BE35A4F8C55F2
                                                                                                                                                                                              SHA-512:241BE2CCF0A9DF519B37313C65BBAE1F2C990D6EB6C40101D429A6181A2D380E06EB3B96BC2671CD4A1F6B48650DC2990C285C3494A112587881DB2A072F003B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-02.mp4:2f755a87c8fb22:0
                                                                                                                                                                                              Preview:....ftypmp42....mp42mp41....moov...lmvhd.............._.....................................................@..................................]trak...\tkhd........................................................................@....8...8.....$edts....elst........................mdia... mdhd..............u0...........@hdlr........vide.............Mainconcept Video Media Handler...mminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................8.8.H...H.........AVC Coding............................8avcC.d. ....gd. .,.....Yf. (.......... ...h..5%........stts...........,.......$stss...............=...y...........8sdtp...............................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1247)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1470
                                                                                                                                                                                              Entropy (8bit):5.325599894739666
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:iWGKfWGE5Fr31skK7y2xFo9qBDu+P1TtBMJzrCozBF4fL+s6POlUcq+w/FFWmErm:iIyj1sk+TDdDu+P1Txeq+s6POlUhFFW+
                                                                                                                                                                                              MD5:B3863B4504DFB5E7C62E0006B5D4293D
                                                                                                                                                                                              SHA1:EC50A0F5EC4244B55095ECA221ED1F2CDC96F0F0
                                                                                                                                                                                              SHA-256:88A794B7FCAEFBE9CA2B93F90863E04C2772BF855C89628719E5FD165FB218D0
                                                                                                                                                                                              SHA-512:C7974334B0E9342BDA5F0CE5AB69CF968063CADD71EC78D96B7C61AEBDE3211939B7368EDD3C6DDBE52A86A71CC0B4E34164B23901274659C0EAD3983F2DD8E0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAccount~bundle.Account~bundle.MultiAc.d1ae850a.js
                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAccount~bundle.Account~bundle.MultiAc"],{63705:(e,t,a)=>{a.d(t,{Z:()=>d});var o=a(2784),n=a(76687),s=a(92160),c=a(39581),i=a(38429),r=a(87950);const p=(0,s.Z)().propsFromActions((()=>({googleAnalyticsPageView:c.XB,updateLocation:r.YF,updateTweetDetailNav:i.NH}))).withAnalytics();class l extends o.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:o},locationKey:n}=this.props,{location:{pathname:s,search:c},locationKey:i}=e;let r=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,r=!0);const p=n||i;(p&&n!==i||!p&&a!==s||o!==c||r)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,googleAnalyticsPageVie
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):64756
                                                                                                                                                                                              Entropy (8bit):5.225827032715958
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                              MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                              SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                              SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                              SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/yg/r/DUjm2v1u572.kf
                                                                                                                                                                                              Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                              Entropy (8bit):7.377785034237108
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/78rFETa5vWF0LsrUVY8WjalNQMdmoK0Je73xV3+kxtlCEPiSG:5FCovo0aUVvWmZJe73xNBtvPiF
                                                                                                                                                                                              MD5:B9347CF2F3AAD4A0C5C0476CE1C952BB
                                                                                                                                                                                              SHA1:8BC57F18F2E79BF705DE80EBE2A2E41D736E7A95
                                                                                                                                                                                              SHA-256:E65E42BF68C875BDA3B7BBD1D39343DDD833353F1F0E939752AFDD07AAD8644C
                                                                                                                                                                                              SHA-512:D264F3191C5893AC7DF591A9568A804917B38EC5F5F897D721EF183BAF3C58FC42C0D1F5DB4E8895C46627AAB2D99AD634A4DA64B5A67ABF47BFE02C16068FAE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/social/instagram.png
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...AN.@...a.+.+.W....z.9.......G.G........M....7I...........-.?f.....<.).:G...`.3...Y..4..:..x...+onu.1.y...@. ...H...@..$... ..@......`.2....qi.+.87......*]../.+`h....F...j%/.R.G9...F.......y...b.4Oz.3#j.k.+.....g.....h..A[......c)u#...t.....M.p.T..(#o*.Q....u...~....f...Y....i.`......k.~..Zv7..{aF`sJg=.......;..&....#0|.[_..+s.=uT.v.V.*o.2..=.4........mM-.%.,.2..J}mc..?...`GK.4...][*......55V.m.m/.K.C..6.5......Dl_.P....L...vJ..a+G...@...... ..@..$... .......@..............|J...g...`.y.`..bcYE.......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.927847219487119
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:oOhMtK7dLXMy5BPrcHikLf0RlNSSF+0pz15:oEiSrMyvrcHEHV
                                                                                                                                                                                              MD5:4ABA07FDADA5D2A16F22EE832712E8D4
                                                                                                                                                                                              SHA1:AA57F1E10232429970DDDEDC5256C156C1346713
                                                                                                                                                                                              SHA-256:21CE62777618217CF681C34400A99FF5DCD65E4D11628068605A9F40219B655F
                                                                                                                                                                                              SHA-512:C63BE510D28F0DC36BB6AFA604D106C9E6D95542E386577012F8C6A87AB0A63FC3FEB78092530A7A2F513B554E0B496D00B0727C59013344E33C8E20E1EBAAE0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/video/dbc_sizzle_v4.mp4:2f755a823ff975:9
                                                                                                                                                                                              Preview:..o........O..3.._....q..+...__....NE..@.....0.....G.}.k.....3.K..n*...]......2u......QufD......%..N_..e.x.a.PK..bo(...na.L.T.I...q0I.e..f../....,.........AD.z..|W.._._MnV=k..o..M-..]...|..0.....W..........!.U.....c[..KU_....w...>?....j.Z..'|EY.U.*>uW.?..un?.%.~&.)]Z...'.4.s.Q<R.....$M...!.8..v4...]...{.....X..!K.R..^+.f".~...-.W_.zm...M...,..Ng.. ........z....U....o.... .2>.El...........=...........`..<..b...m.".[...u.X.K.:D.//;/....?.]n.!....^.%..U..3..'Ez../.b...?.i>......h-k.H..5..D..{.N.E.... !..w....n..#)8..\j.O_O.Q.j0....B..-.p......<o..9..,~.f..6,4....1..Uj.......w.. .o...x....+...K....}..%k\....sp..m.@.Y.\A_.|_...^.+..W....F .<#.M..4...+u6..~...!KU6Z..x..qb......9.uq|W6#..c.E4qq..l.Ml.G..a}?b..Y..C.Z.nXA.]..V..S.........*.....4z...^.q].z..x..<2....G.U..a....._..._..]_...k..i.p..\.Wo.S/n.y.v..D.......S......F..`...w..G....o...kl,HK.....(.[Z....n...O.9BK...&.!Nj.W.N.w..@#.H._.......v..v.u....H*.%..7}.:.....^\q.:g1.....`H..".....3.}..L.<
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.989486343668599
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:1uEs9rNRtjg4XXkVN/EjWdA4JOn1EpftXF:1A9rNvXC+wXJOnI
                                                                                                                                                                                              MD5:50528B33DD9DA9955DC4649E56097AFE
                                                                                                                                                                                              SHA1:57F9F01842D4ECD053B9EEA486D2EA43A29B497B
                                                                                                                                                                                              SHA-256:B4BF864DF21A87503812FA147C1E7A5648A0C5F91E9790DF23BE0F71C969BF39
                                                                                                                                                                                              SHA-512:03AC1F202A21A44492BB9CF2E59AB3E13FB5BA4E032C68683433B86D1C32093657D5BBDF4349F0D7532ABF9B39B706182BF67A6F895D72BE0F4B31E800590EBB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-MediaBuying-03.mp4:2f755a87caaf80:5
                                                                                                                                                                                              Preview:.0..-....i...3....V9..S....'zR...W.#..A.."H...e.....*.t..r.O.Q5Z...y~......"_JG......._..m..O.8...YG.e.-.c{R......}L.p.kr....... ..o.P.v..1..=)/A0P./.YN.P.....V....i8(....I...~..A#..|.f.x..P.....t.(.x.u..6....V(......y..T..fn. .m]NO..E..S.WNh.......B...g.KA......pv...M.;.3..(V..5.C.a)...i.."....R......@S....S.Z......*.uz..p..M..V.<..@..\..X..\6..(+.[..:.5...{...L.X2.Q.A._.u.#.q..o..c..m.....h.1......H{..zO.b.U.~.M7.....w.CE#......].}.9zqaz.....8>Km...-..J..\/...W....jk%...^2...j...._.@|....v..].R.?.8.s.rW..-.h.9..h/...#...<"...8B........O.o..MF..."...........^.c.~.......4S....'.....xW06b..a.{(....3...D....>+U.C..a..l8.4z1.>....^Mw.o.lZ.ndLf..~=.,.TM~...2..z.X.r_.75...3.]&.......o.w.../^&.i..!...b........m...('..js.......M[...<.{].e}$.d..F2..y.?......d.H. ......d.!F.ORl.7X+.o.u.u...?7.G..@9&.[;...O.5.qZ...G?]%6...@.J'.F.....|.X..Z}.!.../...EB.6..b...R .%.....t.K..uU.gh..$}.&R.....v.&....I-...?..J.%.....5..A......>7,.u.!t2....<.I]...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                              Entropy (8bit):7.946131121059297
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:kmZo8nsZO8MVIAs69ldRU9bhM/T8z3ITZROe0fsLJ36g:kG5uovdi91McWR50cl
                                                                                                                                                                                              MD5:B6D721B18313B9A27B09E94C6236547F
                                                                                                                                                                                              SHA1:4886F06D0E6F24A5C2E09FCD48446A37CF214B30
                                                                                                                                                                                              SHA-256:5C3C6E446DF4C35C782D176E2FB4CD3EECDE044A160EC41968A76905F68D5D0E
                                                                                                                                                                                              SHA-512:D915A5513B297917279BABEC70BE2A40CC5FBD09FD8C281266D68A9F7EB5D92482AE3201EF352EE7731967E6C70048714A7A67E92E95BDE4AB29DC66DF498BF2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-content/themes/stukram-child/images/portfolios/rtp/Dreambox-RoundTablePizza-CaseStudy-ContentCreation-03.mp4:2f755a87ce410a:b
                                                                                                                                                                                              Preview:p..$#...Ho.p...R.....rO.W]........ ..........vs.aX;.T....,.B.....f}. ...>....[....gb..;m.Aa.ZU...s[......B.M.T..T[.P.WM..9...}).H.U..@.p.MC.f..?Zs.....O...........|.....$.p.k^&`...n....UX|.2.m....)a...'+A|h.K_q...\.x.......-.<.`Uy....|.j`....L....M../..O.........rI.5.`b`.M....'.2..l.(.h.6..l...6Z.....{.b.$).t..s}....443$...v.r..p.O<C.Y.3#.R.Q...f..G..qe.,...#$}@{.9*.......}...$.{...;B.7....K.f=5..X.o."...$....H.[..G.M..a.. ..E.....O..]Y\.HI...d..f1.....F...Ws.?-(..R......."...j.D..>u7.h....W.j........O%,..f......%..*m}.}....S#..:.jt.......>{..QJ.#..(.....Rv.-......:.7......*....)\.~....S..H...Sm..E5...BO.sBa/.T.H..VC}..g{..}..-.......H/.K..]..h..s.k.Q.u.w.".$.....-.ZXQ.....\.ht....7T.........6..........!b.4.8...@M4.&.h.7.M.....ZV@\5....*<.&g.I......=.#C..G.....a.&zmR..j..#.]6.....n\!.....O.......\*U.<hI..k..U....^e_.T,....~.*.,"....t=..V.m*[^Y<o`....g,l.'L..":..?..@............]z".u.o%.E...x+n..... ...!}I..p7.. ].M..JD3...6..h.?H2.o.....G.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              URL:https://wearedreambox.b-cdn.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                              File type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                                                                                                              Entropy (8bit):7.987155058026415
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                              File name:Notice to The Habit Burger Grill by Lawal.pdf
                                                                                                                                                                                              File size:336'790 bytes
                                                                                                                                                                                              MD5:163442e66abeaaca06c2ca0bb5e52a58
                                                                                                                                                                                              SHA1:7cf7616b3c07861d052e477325c31843e2fb50e0
                                                                                                                                                                                              SHA256:13ca80885f75d5d3dd6c6868bc1644f12ee65320169224b509e538435124b969
                                                                                                                                                                                              SHA512:c6683dae90fcd2820ffe305bf24b4765537ebb32d60b028a5668db1b3d643f67381bb3821c839f65f950b0717e33d80b48b1daad82aa88f0c341aa22f4fa5426
                                                                                                                                                                                              SSDEEP:6144:quFq0+8fmh/HoznmFsgQ1Sm/NDvo7EZJApQVIFxMrrmHq/mLhII:F1foozmFM11/N7o7OysrrmHONI
                                                                                                                                                                                              TLSH:BA6413DC2B7A4B86C8EA6B3933390956C7D7F0DA121B4967B6DD81851703C53BC28CE9
                                                                                                                                                                                              File Content Preview:%PDF-1.6.%......160 0 obj.<</Linearized 1/L 336790/O 162/E 290916/N 4/T 336400/H [ 533 293]>>.endobj. ..187 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<63C64F22C838624FB7CA0DC20CFB9D61><31A3BBA197A96747BED8D294C5FCD1
                                                                                                                                                                                              Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                              General

                                                                                                                                                                                              Header:%PDF-1.6
                                                                                                                                                                                              Total Entropy:7.987155
                                                                                                                                                                                              Total Bytes:336790
                                                                                                                                                                                              Stream Entropy:7.990605
                                                                                                                                                                                              Stream Bytes:330996
                                                                                                                                                                                              Entropy outside Streams:5.215974
                                                                                                                                                                                              Bytes outside Streams:5794
                                                                                                                                                                                              Number of EOF found:2
                                                                                                                                                                                              Bytes after EOF:
                                                                                                                                                                                              NameCount
                                                                                                                                                                                              obj52
                                                                                                                                                                                              endobj52
                                                                                                                                                                                              stream46
                                                                                                                                                                                              endstream46
                                                                                                                                                                                              xref0
                                                                                                                                                                                              trailer0
                                                                                                                                                                                              startxref2
                                                                                                                                                                                              /Page4
                                                                                                                                                                                              /Encrypt0
                                                                                                                                                                                              /ObjStm8
                                                                                                                                                                                              /URI0
                                                                                                                                                                                              /JS0
                                                                                                                                                                                              /JavaScript0
                                                                                                                                                                                              /AA0
                                                                                                                                                                                              /OpenAction0
                                                                                                                                                                                              /AcroForm0
                                                                                                                                                                                              /JBIG2Decode0
                                                                                                                                                                                              /RichMedia0
                                                                                                                                                                                              /Launch0
                                                                                                                                                                                              /EmbeddedFile0

                                                                                                                                                                                              Image Streams

                                                                                                                                                                                              IDDHASHMD5Preview
                                                                                                                                                                                              18600687075357360002894e85cc896bbdb3178cbcfe0601277
                                                                                                                                                                                              1200000000000000000820781235b3ada659b2a08b13413974
                                                                                                                                                                                              130000000000000000c82711055cd4fb97e11a1b6b7b5e97bb
                                                                                                                                                                                              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:16:16:57
                                                                                                                                                                                              Start date:23/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Notice to The Habit Burger Grill by Lawal.pdf"
                                                                                                                                                                                              Imagebase:0x7ff686a00000
                                                                                                                                                                                              File size:5'641'176 bytes
                                                                                                                                                                                              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                              Start time:16:16:57
                                                                                                                                                                                              Start date:23/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                              Imagebase:0x7ff6413e0000
                                                                                                                                                                                              File size:3'581'912 bytes
                                                                                                                                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                              Start time:16:16:58
                                                                                                                                                                                              Start date:23/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1572,i,13788243552439731158,17880342436043478329,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff6413e0000
                                                                                                                                                                                              File size:3'581'912 bytes
                                                                                                                                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                              Start time:16:17:22
                                                                                                                                                                                              Start date:23/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://mailto:adacompliance@dreamboxcreations.com"
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                              Start time:16:17:24
                                                                                                                                                                                              Start date:23/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                              Start time:16:17:35
                                                                                                                                                                                              Start date:23/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5876 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                              Start time:16:17:35
                                                                                                                                                                                              Start date:23/04/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 --field-trial-handle=2000,i,8044531815678129780,15848357629727198225,262144 /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              No disassembly