Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sheingivesback.com

Overview

General Information

Sample URL:https://sheingivesback.com
Analysis ID:1639107
Tags:tweetfeed
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2116 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5876 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5668 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sheingivesback.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://sheingivesback.comAvira URL Cloud: detection malicious, Label: malware
Source: https://ww1.sheingivesback.com/munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3DAvira URL Cloud: Label: malware
Source: https://ww1.sheingivesback.com/munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3DAvira URL Cloud: Label: malware
Source: http://ww1.sheingivesback.comAvira URL Cloud: Label: malware
Source: https://ww1.sheingivesback.com/munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3DAvira URL Cloud: Label: malware
Source: https://ww1.sheingivesback.com/munin/a/ls?t=67d4cf71&token=03431f44e37b70c9175e1b959296721b694ea8faAvira URL Cloud: Label: malware
Source: https://ww1.sheingivesback.com/munin/a/ls?t=67d4cf83&token=19fe8fb83187a140d59b022cd60290330bfcf0baAvira URL Cloud: Label: malware
Source: https://ww1.sheingivesback.com/munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3DAvira URL Cloud: Label: malware

Phishing

barindex
Source: 1.13..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://obseu.seaskydvd.com/ct?id=80705&url=https%... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. These indicators strongly suggest malicious intent, likely for the purpose of executing remote code or stealing sensitive user data. The script's complex structure and use of various techniques to conceal its true purpose further increase the risk assessment.
Source: 2.27..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://obseu.seaskydvd.com/ct?id=80706&url=https%... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be executing a complex function with a large amount of encoded data, which is a strong indicator of malicious intent. Additionally, the script is interacting with multiple domains, some of which may be of dubious reputation, further increasing the risk. Overall, this script demonstrates a high level of suspicion and should be treated as a potential security threat.
Source: https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEHTTP Parser: Total embedded SVG size: 179276
Source: https://ww1.sheingivesback.com/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-56FQ9VN9
Source: https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16644413673?random=1742000024081&cv=11&fst=1742000024081&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019z89191640297za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16644413673?random=1742000048966&cv=11&fst=1742000048966&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
Source: https://sheingivesback.com/HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10HTTP Parser: No favicon
Source: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10HTTP Parser: No favicon
Source: https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEHTTP Parser: No favicon
Source: https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEHTTP Parser: No favicon
Source: https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.185.68:443 -> 192.168.2.7:49686 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.225.91.73:443 -> 192.168.2.7:49687 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.225.91.73:443 -> 192.168.2.7:49688 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.45:443 -> 192.168.2.7:49690 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.225.91.73:443 -> 192.168.2.7:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.27.45:443 -> 192.168.2.7:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.248.148.254:443 -> 192.168.2.7:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.138.26.49:443 -> 192.168.2.7:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.223.26.96:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.68:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.121.138:443 -> 192.168.2.7:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.75.69.192:443 -> 192.168.2.7:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.121.69:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.75.69.192:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.248.148.254:443 -> 192.168.2.7:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.7:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.68:443 -> 192.168.2.7:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.166:443 -> 192.168.2.7:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.7:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.68.95:443 -> 192.168.2.7:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.153.218:443 -> 192.168.2.7:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.68.95:443 -> 192.168.2.7:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.68.95:443 -> 192.168.2.7:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.69.95:443 -> 192.168.2.7:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.22.83:443 -> 192.168.2.7:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.22.83:443 -> 192.168.2.7:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.71.102:443 -> 192.168.2.7:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.22.83:443 -> 192.168.2.7:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.153.218:443 -> 192.168.2.7:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.153.218:443 -> 192.168.2.7:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.239.233:443 -> 192.168.2.7:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.68.95:443 -> 192.168.2.7:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.7:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.251.9:443 -> 192.168.2.7:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.22.83:443 -> 192.168.2.7:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.147:443 -> 192.168.2.7:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.7:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.7:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.243:443 -> 192.168.2.7:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.0.35:443 -> 192.168.2.7:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.0.35:443 -> 192.168.2.7:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.7:49937 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sheingivesback.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sheingivesback.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?orighost=https://sheingivesback.com/ HTTP/1.1Host: domaincntrol.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://sheingivesback.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sheingivesback.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQEI9s/OAQiB1s4BCMDYzgEIydzOAQiE4M4BCKLkzgEIr+TOAQjp5M4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?orighost=https://sheingivesback.com/ HTTP/1.1Host: domaincntrol.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3D HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200downlink: 0.35Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sxp/i/224f85302aa2b6ec30aac9a85da2cbf9.js HTTP/1.1Host: euob.seaskydvd.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /munin/a/ls?t=67d4cf71&token=03431f44e37b70c9175e1b959296721b694ea8fa HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200downlink: 0.35Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3D HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct?id=80705&url=https%3A%2F%2Fww1.sheingivesback.com%2F&sf=0&tpi=&ch=AdsDeli%20-%20domain%20-%20landingpage&uvid=03431f44e37b70c9175e1b959296721b694ea8fa&tsf=0&tsfmi=&tsfu=&cb=1741999986207&hl=2&op=0&ag=1204617104&rand=23199107012511168110691885555112201660900812821595265000710510081296956982640931550662&fs=1280x897&fst=1280x897&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=lhgvNlQLlb&ts=1135&cb=1741999987342 HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=lhgvNlQLlb&ts=1135&cb=1741999987342 HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3D HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200downlink: 2.3Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200downlink: 2.3Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3D HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=8sz6w9qxm67e&cd_fexp=72717108&aqid=c8_UZ--nOOXajuwP4vDrkQg&psid=5837883959&pbt=bs&adbx=375&adby=133&adbh=498&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=735462593&csala=7%7C0%7C1084%7C1303%7C678&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=i6uefwxx5zl0&cd_fexp=72717108&aqid=c8_UZ--nOOXajuwP4vDrkQg&psid=5837883959&pbt=bv&adbx=375&adby=133&adbh=498&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=735462593&csala=7%7C0%7C1084%7C1303%7C678&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10 HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 2.75ect: 4gsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3D HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200downlink: 2.3Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /munin/a/ls?t=67d4cf83&token=19fe8fb83187a140d59b022cd60290330bfcf0ba HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200downlink: 2.3Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3D HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /sxp/i/55e67f29c9eb36517f5d1b5907116250.js HTTP/1.1Host: euob.seaskydvd.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3D HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 200downlink: 2.3Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /ct?id=80706&url=https%3A%2F%2Fww1.sheingivesback.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8%26query%3DShine%2BDental%26afdToken%3DChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D4%26nx%3D255%26ny%3D68%26is%3D530x498%26clkt%3D10&sf=0&tpi=&ch=AdsDeli%20-%20domain%20-%20adspage&uvid=19fe8fb83187a140d59b022cd60290330bfcf0ba&tsf=0&tsfmi=&tsfu=&cb=1742000004603&hl=3&op=0&ag=1204617104&rand=54618772166807522092786601627026126251106009971869910166552087800205720780045025762581&fs=1280x897&fst=1280x897&np=win32&nv=google%20inc.&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3D HTTP/1.1Host: ww1.sheingivesback.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1741999986.OWRehxfNHIThdiCa; _cq_suid=1.1741999986.S5fHSjMzbrCgG2Cz; __gsas=ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=g39pG7bwFj&ts=1089&cb=1742000005692 HTTP/1.1Host: obseu.seaskyd
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=6bzsn1sdrt1c&cd_fexp=72717108&aqid=hM_UZ_34MdakjuwP0a23iA8&psid=5837883959&pbt=bs&adbx=367.5&adby=133&adbh=986&adbw=530&adbah=332%2C284%2C344&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=735462593&csala=18%7C0%7C1289%7C9%7C658&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/larger-globe.svg?c=%2380868B HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svg/right_chevron_icon.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=hkwxu6ubrssg&cd_fexp=72717108&aqid=hM_UZ_34MdakjuwP0a23iA8&psid=5837883959&pbt=bv&adbx=367.5&adby=133&adbh=986&adbw=530&adbah=332%2C284%2C344&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=735462593&csala=18%7C0%7C1289%7C9%7C658&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=37dfbd8ee84e00126eecc735ea478a9b9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d56118a6d2117071a10acf9f29f671880828c512b6e1ef92c7051d46edc31cf51665023c007005930575ccfb93f4e77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07f52a13ad2a24710d14e681f2d1586d31c64e56ac8bf88b71208fe59f1d329e921c46bcf40e25c7ea8290ee95c400035db386ee683e99332bd06b442c316f0496f70bfc72f02431e24f97999c140ab51258fc6e279126332a5de6c7fd6d5431f29406f0715a7902c701e56f2ab0b2093aef6298ee35d60013ee9f3e4869265bd8ed759ee579e5b3d34c9ed9ce1f13199d9e13f91650a82fbc02b4e40f3673dba8c063abbcaf1778807fc4eae965d8013d9c56d9c7c71d6da2dc77ad795e9edccb7b64074a176f0eeb97b0067e7cd30cfe95dbc01050c812824c6bab6ecd6cba004dd2bf5aaae884de06b7d13ac6910a1b8814a0dc5bb48fb36b1bf678c7ca9486e5b6cf605aa22eae0bf44b4b330c44cd3ddf3fd62d8776145ae654445704f58e4fa4e855fdfcab208b5a65fce8500c284b3fa5795eae375732ea4b96d16e0e7320b2dd1d7f919d058c3bc24a7e853d62fa04cf108d16bb3f338b97923a3d3c835766917622f763869f09ce8388f68c3304f3d5e9ee92685ee457289ce86c4d81d8b8780abce91cb904a2558a847efeb2c27fe1e041aa9292f793a8e33a7206db4e39717f868aa5dc3a37ab5ff45cf034729767a3b54cab496d36a031d924e3ddddb8fc3f8c22e7dd9f7eb05d188250390da6f442ebec7af0569ca538457c96e9537fd58ae8f7390fd759fd1e998e5200bef9e4c06c808a4f4b3d661e16949725695022726e8dc3beae96990c299b61eb4cfee69673239c95bf37add3fead71de43a2959307e29088702dce66f10ed18a6eea768bfcf30f82825d2120e73c99ca302279639fdd868920f27410fe979658fcc8f31950225eed04de58e81e9d1148e390a7940ac7a560ae1e94c08e863e7e3dc56d5a291682378da63524005a548089bde9b454ee23e0d92d7dd069da2bf9c0b48de36ec460514cf3f543dbc837e2588b6e487a0e4659345c417d759becd6aaeb49c514bb88240beeadcb39ef595ce5726d4947a30c149d449995ae9a62bfe8897d40ff1d8bd91ac1b66919cb8a91b8525d316563c7614a3ce594a9b649606a2d233f443619d31279272aeca7d76e71d084947f8b09b5ed1d30825332e7797a388c3e35d8055e8ef6333c0d34a4b5e57376b32e335eda67653e8f998c8e6a3a3bae28625e4fd9c46697042617562625482180454aef7e0f577ffd17816df8446ad8b44c5c0928bc3b3a216e715d941f132bd87bec8d11810dbcc99ee7b711e7acccdcfe23504bd810b3248ff2de4752b0cef5fb9288c16669a055e8cd2e5b9cc9ec1bc856b9210999c6c8efbea8a28ad91ed6f54cfc89935bf56eb8afd566bcbc665ddce7965f54659fc5b1f7e032ffedc6252ab176a6465fc29c5d3e27557a87e125f69cef4faee33e44c6463bdbcda839a6fe1026b0a0f677ee0297263b42029b1cbd2203a2f562c286b930d130dcaa76d592aa8d554da3b32e594ddb557b4de662de25f0aa9f37dcb96151f06a6eb4c182234bbd090537f9f48b4625ab5b4f85925e318511c2cf2bad41b1ef6782f6620d0bb301b02e0771b1d0d8593e876a6e9fd851be42cd33f8bff15b1f57a1a99c5b885a46fde6e89b604b8f43129db1cb4ab2bd3fea7f01800e85effba786337ada31a29794bd22b1a9dd16a73ba43cef01711d89914a8ecba9e3697c1fc0cdfa6c8b71ae16a9347a3ee8aab2442605ec0f263b65574fc73c02a989e819d7b8fdfd9a05c00c0622f9a486d25d3edc2f043e8812731c9dcc65a498a07f5918baf8cb52af1237e071703e019995b11cff98435926ee0959b6285be5725c34e2d3c96777a1aa731126581017421c599af540568b7ad273ae696ed05516a1976be6c387a81059d084ab224500f&cri=g39pG7bwFj&ts=1089&cb=1742000005692 HTTP/1.1Host: obseu.seaskyd
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /full-arch?utm_source=adwords&utm_campaign=TIE%20-%20Pmax%20-%20HQ%20Leads%20-%20122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE HTTP/1.1Host: dentalimplants-aesthetic-center.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /intl-tel-input/17.0.12/css/intlTelInput.min.css HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/entry.4f9516d1.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libphonenumber/1.10.60/libphonenumber-js.min.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /intl-tel-input/17.0.12/js/utils.min.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/nJ2GBhddc4dFkRr7MLro/media/64215f768068331d1be2e9a2.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /funnel/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /intl-tel-input/intlTelInput.min.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8cd77ac849a6995f5d24.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f889d71bcd55d5040a8e9.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /platform/platform.js HTTP/1.1Host: static.elfsight.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/679929285d06f48514c255ce.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/67992928fcaefabd1198ccb8.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/67992928fcaefa51c698ccb6.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/payment-warning.dd3003de.svg HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/index.66e00f1d.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/entry.4f9516d1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/679929285d06f453fec255cd.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/nJ2GBhddc4dFkRr7MLro/media/64215f768068331d1be2e9a2.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8ba2b2284338344c9b74.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8bbb69347e08087ed601.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/66a039c5b22843a0f34dbfd7.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/constants.91d064ff.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/HLImage.vue.6ee36179.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/useRedirectAction.38206ea7.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/client-only.b7bb1942.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/components.f7f419c6.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/HLConst.b017eec0.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8cd77ac849a6995f5d24.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/67992928fcaefa51c698ccb6.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/679929285d06f48514c255ce.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/67992928fcaefabd1198ccb8.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f889d71bcd55d5040a8e9.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/679929285d06f453fec255cd.png HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/HtmlPreview.vue.18dc50d5.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/index.decbbc93.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/FunnelServices.07826a45.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/am_helper.3e8b5c2f.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/currency_helper.ed08bd45.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8ba2b2284338344c9b74.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8bbb69347e08087ed601.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/66a039c5b22843a0f34dbfd7.webp HTTP/1.1Host: images.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/boot/?page=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2520-%2520Pmax%2520-%2520HQ%2520Leads%2520-%2520122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&w=e3c994c6-d260-406c-a6cc-f159763708d2 HTTP/1.1Host: core.service.elfsight.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://dentalimplants-aesthetic-center.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/i18n.config.45aa417d.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/entry.4f9516d1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app-releases/google-reviews/stable/v3.18.1/5dbcb322b2d7f3d1f9f36cd07a62a52eb93fd3f4/app/googleReviews.js HTTP/1.1Host: universe-static.elfsightcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/boot/?page=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2520-%2520Pmax%2520-%2520HQ%2520Leads%2520-%2520122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&w=e3c994c6-d260-406c-a6cc-f159763708d2 HTTP/1.1Host: core.service.elfsight.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: elfsight_viewed_recently=1
Source: global trafficHTTP traffic detected: GET /_preview/page.d9fd05d0.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/entry.4f9516d1.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/Button.12cbc488.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/app-all-in-one-reviews-logos-google-logo-multicolor.svg HTTP/1.1Host: static.elfsight.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://dentalimplants-aesthetic-center.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/CustomCodeRenderer.ccbb7827.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/postscribe.f561ec8a.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/HtmlPreview.vue.18dc50d5.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/sources?uris%5B%5D=ChIJ_1ijB76Ef4gR_dzffyUlF7U&summary=true&translate=en HTTP/1.1Host: service-reviews-ultimate.elfsight.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonx-widget-token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0eXBlIjoiUFVCTElDIiwid2lkZ2V0UGlkIjoiZTNjOTk0YzYtZDI2MC00MDZjLWE2Y2MtZjE1OTc2MzcwOGQyIiwid2lkZ2V0UmV2aXNpb25QaWQiOiJiZmM0OTMzZS1hN2EzLTRmYjktOTA5Yi04NTliOWQ3ZDkyOTkiLCJhcHAiOiJnb29nbGUtcmV2aWV3cyIsImFjY291bnRQaWQiOiI2NGUxZDg5YS01N2VkLTQzYWUtODQ5MC1mZDQ0ZmMyYzBjMzciLCJzdWIiOiJlM2M5OTRjNi1kMjYwLTQwNmMtYTZjYy1mMTU5NzYzNzA4ZDIiLCJ2ZXIiOiJiZmM0OTMzZS1hN2EzLTRmYjktOTA5Yi04NTliOWQ3ZDkyOTkiLCJpYXQiOjE3NDIwMDAwMjAsImV4cCI6MTc0MjE3MjgyMH0.WAcjICGqMdYF4ilrb11JarhF6sDtVN5LYY47GJb-QIKTZWSYKGlDd1LU2DwU-rKJNR34jF5KyKoaooDAhRLOlLSgIKhQ4CQHW6QoGq2YH4-foHZhe5BEhMivLUy2HoGb1tOVHW-W-1IbEkYfabDbkAW4heet0zgTGVkkd5BM32QifsmJU-CK04hYpE7kiMsmdVP9iAYUxkxknYjdo7KfTlWiOJrNvznvQWqdfiyTayG3aCU4jBfjt3M_-zxrz8E5tAeuPwjX8-HWjnRpou1kheGJGytRAgaadkCwDN0LwrMGxnVP4Wpod0Sdm5u89w0LkM2xgQnrF1d6b1i4W7q-cECsKzsDQBQOWefD3qX0f141Pt0LLs-ONj-0U_AeHVY2caavBa5GqnXtojVUTAqsclmRNJxawGJrJeDn7K0Yjn4PuZUYUNz00JkWaRa0wRsByO6OEq9Z9b3k2m3TqMX-HnfWao3_A2vqZpAFNVYt8A0A9LElqdWil-HRRDQ_GshBYk839EC9upbSSeTiw1Z3O4IWAfZ2Vkbddrut0oGiILG1LtQm7O-hvXQ6_lruEnmobBk3nIMb5SJBmEj0DGdW_Ug3SZ2lXwnjFtcZfVtwKKUTSuFP40-Sqi0qCN3PxQr7FO0w-9Rj_qF1eMzKPds9Ft8VvnYEMoC2pkGpp-GexLAsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://dentalimplants-aesthetic-center.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /_preview/payment-warning.00adaf28.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Button.12cbc488.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/funnel_event_helper.8a17a5b0.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Button.12cbc488.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/orderform_helpers.47c81b73.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Button.12cbc488.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk.js?tv=4.3 HTTP/1.1Host: cdn-st.adsmurai.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/pure.9cabf600.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Button.12cbc488.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/MoonLoader.vue.4ac0e4b1.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Button.12cbc488.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/app-all-in-one-reviews-logos-google-logo-multicolor.svg HTTP/1.1Host: static.elfsight.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/reviews?uris%5B%5D=ChIJ_1ijB76Ef4gR_dzffyUlF7U&with_text_only=1&min_rating=5&page_length=100&order=date HTTP/1.1Host: service-reviews-ultimate.elfsight.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonx-widget-token: eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0eXBlIjoiUFVCTElDIiwid2lkZ2V0UGlkIjoiZTNjOTk0YzYtZDI2MC00MDZjLWE2Y2MtZjE1OTc2MzcwOGQyIiwid2lkZ2V0UmV2aXNpb25QaWQiOiJiZmM0OTMzZS1hN2EzLTRmYjktOTA5Yi04NTliOWQ3ZDkyOTkiLCJhcHAiOiJnb29nbGUtcmV2aWV3cyIsImFjY291bnRQaWQiOiI2NGUxZDg5YS01N2VkLTQzYWUtODQ5MC1mZDQ0ZmMyYzBjMzciLCJzdWIiOiJlM2M5OTRjNi1kMjYwLTQwNmMtYTZjYy1mMTU5NzYzNzA4ZDIiLCJ2ZXIiOiJiZmM0OTMzZS1hN2EzLTRmYjktOTA5Yi04NTliOWQ3ZDkyOTkiLCJpYXQiOjE3NDIwMDAwMjAsImV4cCI6MTc0MjE3MjgyMH0.WAcjICGqMdYF4ilrb11JarhF6sDtVN5LYY47GJb-QIKTZWSYKGlDd1LU2DwU-rKJNR34jF5KyKoaooDAhRLOlLSgIKhQ4CQHW6QoGq2YH4-foHZhe5BEhMivLUy2HoGb1tOVHW-W-1IbEkYfabDbkAW4heet0zgTGVkkd5BM32QifsmJU-CK04hYpE7kiMsmdVP9iAYUxkxknYjdo7KfTlWiOJrNvznvQWqdfiyTayG3aCU4jBfjt3M_-zxrz8E5tAeuPwjX8-HWjnRpou1kheGJGytRAgaadkCwDN0LwrMGxnVP4Wpod0Sdm5u89w0LkM2xgQnrF1d6b1i4W7q-cECsKzsDQBQOWefD3qX0f141Pt0LLs-ONj-0U_AeHVY2caavBa5GqnXtojVUTAqsclmRNJxawGJrJeDn7K0Yjn4PuZUYUNz00JkWaRa0wRsByO6OEq9Z9b3k2m3TqMX-HnfWao3_A2vqZpAFNVYt8A0A9LElqdWil-HRRDQ_GshBYk839EC9upbSSeTiw1Z3O4IWAfZ2Vkbddrut0oGiILG1LtQm7O-hvXQ6_lruEnmobBk3nIMb5SJBmEj0DGdW_Ug3SZ2lXwnjFtcZfVtwKKUTSuFP40-Sqi0qCN3PxQr7FO0w-9Rj_qF1eMzKPds9Ft8VvnYEMoC2pkGpp-GexLAsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://dentalimplants-aesthetic-center.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_service/user_session_v3/create_session HTTP/1.1Host: backend.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/sources?uris%5B%5D=ChIJ_1ijB76Ef4gR_dzffyUlF7U&summary=true&translate=en HTTP/1.1Host: service-reviews-ultimate.elfsight.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/786023096743692?v=2.9.187&r=stable&domain=dentalimplants-aesthetic-center.com&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjWkF-E3S0Co3EWSgH825RTF3s4JoHrzRRA1R7JGVxPY-IUwPMsZ=s120-c-rp-mo-ba5-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocJFLDkJS1Jez_5p29-K09lBJIKrMh-wbmmjp0OZa_AWt8ONCA=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocJ3SogYpr2sl3Hi7SWTa2PpMsHV_-ua5NvhqrMtDUNDzZHKrQ=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocIWnVtj3Jk9ffkUeNHbBlxaVPOnBTzrKGma1q72qCbVNdFFDg=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjU3SInJl3GSvCIB2v1IoRsFv16Suat0Iu6DD_wtbWVgcWwfv0Mr=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocILgAevKT5QCLUq8eVJ5Xukb0O0_MZWWulG1lUDgQ9rxyZ_9L0=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/reviews?uris%5B%5D=ChIJ_1ijB76Ef4gR_dzffyUlF7U&with_text_only=1&min_rating=5&page_length=100&order=date HTTP/1.1Host: service-reviews-ultimate.elfsight.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=786023096743692&ev=PageView&dl=https%3A%2F%2Fdentalimplants-aesthetic-center.com&rl=https%3A%2F%2Fsyndicatedsearch.goog&if=false&ts=1742000024961&sw=1280&sh=1024&ud[external_id]=9c2056dee190f159e13cac6b8439856addc5c9972411d0dd9c44222db8426962&v=2.9.187&r=stable&ec=0&o=12316&fbp=fb.1.1742000022979.3687558139&pm=1&hrl=f3e590&ler=other&cdl=API_unavailable&it=1742000023612&coo=false&eid=1742000022264&tm=1&cs_cc=1&cas=7804077599714863%2C8114565021897356&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=786023096743692&ev=PageView&dl=https%3A%2F%2Fdentalimplants-aesthetic-center.com&rl=https%3A%2F%2Fsyndicatedsearch.goog&if=false&ts=1742000024961&sw=1280&sh=1024&ud[external_id]=9c2056dee190f159e13cac6b8439856addc5c9972411d0dd9c44222db8426962&v=2.9.187&r=stable&ec=0&o=12316&fbp=fb.1.1742000022979.3687558139&pm=1&hrl=f3e590&ler=other&cdl=API_unavailable&it=1742000023612&coo=false&eid=1742000022264&tm=1&cs_cc=1&cas=7804077599714863%2C8114565021897356&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16644413673/?random=1742000024081&cv=11&fst=1741996800000&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019z89191640297za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzML20oQ6w7E7w4c_tL9kVZj5h6GvQmEA&random=1321669191&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1.0/events HTTP/1.1Host: capi.implant-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocLSGYlVhviAxh8Zoe569pc6y_t2cLMCexVDcw1Zo2ZaPDcdEQ=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocIWnVtj3Jk9ffkUeNHbBlxaVPOnBTzrKGma1q72qCbVNdFFDg=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocJFLDkJS1Jez_5p29-K09lBJIKrMh-wbmmjp0OZa_AWt8ONCA=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocJ3SogYpr2sl3Hi7SWTa2PpMsHV_-ua5NvhqrMtDUNDzZHKrQ=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocILgAevKT5QCLUq8eVJ5Xukb0O0_MZWWulG1lUDgQ9rxyZ_9L0=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjWkF-E3S0Co3EWSgH825RTF3s4JoHrzRRA1R7JGVxPY-IUwPMsZ=s120-c-rp-mo-ba5-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjU3SInJl3GSvCIB2v1IoRsFv16Suat0Iu6DD_wtbWVgcWwfv0Mr=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16644413673/?random=1742000024081&cv=11&fst=1741996800000&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019z89191640297za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzML20oQ6w7E7w4c_tL9kVZj5h6GvQmEA&random=1321669191&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=786023096743692&ev=PageView&dl=https%3A%2F%2Fdentalimplants-aesthetic-center.com&rl=https%3A%2F%2Fsyndicatedsearch.goog&if=false&ts=1742000024961&sw=1280&sh=1024&ud[external_id]=9c2056dee190f159e13cac6b8439856addc5c9972411d0dd9c44222db8426962&v=2.9.187&r=stable&ec=0&o=12316&fbp=fb.1.1742000022979.3687558139&pm=1&hrl=f3e590&ler=other&cdl=API_unavailable&it=1742000023612&coo=false&eid=1742000022264&tm=1&cs_cc=1&cas=7804077599714863%2C8114565021897356&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=786023096743692&ev=PageView&dl=https%3A%2F%2Fdentalimplants-aesthetic-center.com&rl=https%3A%2F%2Fsyndicatedsearch.goog&if=false&ts=1742000024961&sw=1280&sh=1024&ud[external_id]=9c2056dee190f159e13cac6b8439856addc5c9972411d0dd9c44222db8426962&v=2.9.187&r=stable&ec=0&o=12316&fbp=fb.1.1742000022979.3687558139&pm=1&hrl=f3e590&ler=other&cdl=API_unavailable&it=1742000023612&coo=false&eid=1742000022264&tm=1&cs_cc=1&cas=7804077599714863%2C8114565021897356&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/surveyComponent.0437f737.css HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/app.5efdd9e1.css HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/ACg8ocLSGYlVhviAxh8Zoe569pc6y_t2cLMCexVDcw1Zo2ZaPDcdEQ=s120-c-rp-mo-br100 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/Survey.0428aefd.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/surveyComponent.6ba67fcc.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Survey.0428aefd.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/HtmlInput.vue.2d74b3c4.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Survey.0428aefd.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/form_payment_helper.76bbd8c0.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Survey.0428aefd.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/google_captcha_helper.5cbc2a38.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/Survey.0428aefd.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/HeadingElement.0ae54d75.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/surveyComponent.6ba67fcc.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/RadioOptionElement.801ff641.css HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/TextElement.c058eeb1.css HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/EmailElement.5321bf3f.css HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/FooterSwitcher.60afea31.css HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LeDBFwpAAAAAJe8ux9-imrqZ2ueRsEtdiWoDDpX HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/TextElement.9f2c9586.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/surveyComponent.6ba67fcc.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/RadioOptionElement.61c8c4d0.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/surveyComponent.6ba67fcc.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/EmailElement.92cf0165.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/surveyComponent.6ba67fcc.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/FooterSwitcher.0fcb69a0.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/surveyComponent.6ba67fcc.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/TextElement.vue.d39b77aa.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/TextElement.9f2c9586.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/IntlTel.51bfc162.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/TextElement.9f2c9586.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/optimize_script.741d41ad.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/TextElement.9f2c9586.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/ShortLabel.a1437810.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/TextElement.9f2c9586.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_preview/check-circle.db3b9a64.js HTTP/1.1Host: stcdn.leadconnectorhq.comConnection: keep-aliveOrigin: https://dentalimplants-aesthetic-center.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stcdn.leadconnectorhq.com/_preview/TextElement.9f2c9586.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /funnels/funnel/geo-location/ HTTP/1.1Host: backend.leadconnectorhq.comConnection: keep-alivesec-ch-ua-platform: "Windows"timezone: America/New_Yorksec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"fullUrl: https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEsec-ch-ua-mobile: ?0source: WEB_USERUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36channel: APPversion: 2021-04-15Accept: */*Origin: https://dentalimplants-aesthetic-center.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeDBFwpAAAAAJe8ux9-imrqZ2ueRsEtdiWoDDpX&co=aHR0cHM6Ly9kZW50YWxpbXBsYW50cy1hZXN0aGV0aWMtY2VudGVyLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=fmhco8my2wdv HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /funnels/funnel/geo-location/ HTTP/1.1Host: backend.leadconnectorhq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89 HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeDBFwpAAAAAJe8ux9-imrqZ2ueRsEtdiWoDDpX&co=aHR0cHM6Ly9kZW50YWxpbXBsYW50cy1hZXN0aGV0aWMtY2VudGVyLmNvbTo0NDM.&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=fmhco8my2wdvUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16644413673/?random=1742000048966&cv=11&fst=1741996800000&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMy7u-seUIvriJuCWz0LV3KCeJmv9g4jeRYxvR52oNVXfflxOR&random=2829477047&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://dentalimplants-aesthetic-center.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16644413673/?random=1742000048966&cv=11&fst=1741996800000&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMy7u-seUIvriJuCWz0LV3KCeJmv9g4jeRYxvR52oNVXfflxOR&random=2829477047&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_265.1.dr, chromecache_148.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Qk:function(){e=sb()},Nd:function(){d()}}};var bc=wa(["data-gtm-yt-inspected-"]),DG=["www.youtube.com","www.youtube-nocookie.com"],EG,FG=!1; equals www.youtube.com (Youtube)
Source: chromecache_265.1.dr, chromecache_148.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oD(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Cb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rD=function(){var a=[],b=function(c){return gb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_265.1.dr, chromecache_148.1.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Uh:f,Sh:g,Th:k,Ai:m,Bi:n,pf:p,Rb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var u=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){u&&u();d()};E(function(){for(var v=A.getElementsByTagName("script"),t=v.length,w=0;w<t;w++){var x=v[w].getAttribute("src");if(OG(x,"iframe_api")||OG(x,"player_api"))return e}for(var y=A.getElementsByTagName("iframe"),B=y.length,C=0;C<B;C++)if(!FG&&MG(y[C],q.pf))return sc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_166.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_166.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_166.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_278.1.drString found in binary or memory: return f}BG.K="internal.enableAutoEventOnTimer";var bc=wa(["data-gtm-yt-inspected-"]),DG=["www.youtube.com","www.youtube-nocookie.com"],EG,FG=!1; equals www.youtube.com (Youtube)
Source: chromecache_265.1.dr, chromecache_148.1.drString found in binary or memory: var QF=function(a,b,c,d,e){var f=MC("fsl",c?"nv.mwt":"mwt",0),g;g=c?MC("fsl","nv.ids",[]):MC("fsl","ids",[]);if(!g.length)return!0;var k=RC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!zB(k,BB(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sheingivesback.com
Source: global trafficDNS traffic detected: DNS query: domaincntrol.com
Source: global trafficDNS traffic detected: DNS query: ww1.sheingivesback.com
Source: global trafficDNS traffic detected: DNS query: euob.seaskydvd.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: obseu.seaskydvd.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: dentalimplants-aesthetic-center.com
Source: global trafficDNS traffic detected: DNS query: stcdn.leadconnectorhq.com
Source: global trafficDNS traffic detected: DNS query: images.leadconnectorhq.com
Source: global trafficDNS traffic detected: DNS query: static.elfsight.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: core.service.elfsight.com
Source: global trafficDNS traffic detected: DNS query: service-reviews-ultimate.elfsight.com
Source: global trafficDNS traffic detected: DNS query: storage.elfsight.com
Source: global trafficDNS traffic detected: DNS query: universe-static.elfsightcdn.com
Source: global trafficDNS traffic detected: DNS query: backend.leadconnectorhq.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cdn-st.adsmurai.com
Source: global trafficDNS traffic detected: DNS query: capi.implant-info.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /mon HTTP/1.1Host: obseu.seaskydvd.comConnection: keep-aliveContent-Length: 4216sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://ww1.sheingivesback.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://ww1.sheingivesback.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=a215f7a57d7ece3c8efe0ce065c397d1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAccess-Control-Allow-Origin: *Alt-Svc: h3=":50944"; ma=2592000Content-Length: 0Content-Type: text/html; charset=UTF-8Date: Sat, 15 Mar 2025 00:53:23 GMTServer: CaddyServer: nginxStatus: 403 ForbiddenX-Invalid-Click: trueConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 15 Mar 2025 00:53:44 GMTContent-Type: application/json; charset=utf-8Content-Length: 19Connection: closex-powered-by: Expressaccess-control-allow-origin: *x-content-type-options: nosniffetag: W/"13-g+AX3+aFamjNj0HKxq2i4//hBF8"x-envoy-upstream-service-time: 1strict-transport-security: max-age=31536000cf-cache-status: DYNAMICServer: cloudflareCF-RAY: 92080915bb218cdd-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8X-Cloud-Trace-Context: d26ab53b5246bbfc7ca2413f41c93e34Date: Sat, 15 Mar 2025 00:53:46 GMTServer: Google FrontendContent-Length: 150Connection: close
Source: chromecache_241.1.dr, chromecache_150.1.drString found in binary or memory: http://ww1.sheingivesback.com
Source: chromecache_148.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_295.1.drString found in binary or memory: https://assets.cdn.filesafe.space/knES3eSWYIsc5YSZ3YLl/media/62beef4f9f43b0c53e585a8f.jpeg
Source: chromecache_189.1.drString found in binary or memory: https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8cd77ac849a6995f5d24.webp
Source: chromecache_265.1.dr, chromecache_278.1.dr, chromecache_148.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#automated-query-error
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#localhost-error
Source: chromecache_166.1.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_166.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_253.1.dr, chromecache_214.1.dr, chromecache_186.1.drString found in binary or memory: https://domaincntrol.com/?orighost=
Source: chromecache_285.1.drString found in binary or memory: https://euob.seaskydvd.com/sxp/i/224f85302aa2b6ec30aac9a85da2cbf9.js
Source: chromecache_280.1.drString found in binary or memory: https://euob.seaskydvd.com/sxp/i/55e67f29c9eb36517f5d1b5907116250.js
Source: chromecache_308.1.drString found in binary or memory: https://ev.st.adsmurai.com/v1.0/events
Source: chromecache_295.1.drString found in binary or memory: https://fonts.bunny.net/css
Source: chromecache_295.1.drString found in binary or memory: https://fonts.googleapis.com/css
Source: chromecache_231.1.dr, chromecache_193.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_189.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato:400
Source: chromecache_189.1.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/averagesans/v16/1Ptpg8fLXP2dlAXR-HlJJNJ_AtCb.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/averagesans/v16/1Ptpg8fLXP2dlAXR-HlJJNJ_DNCb_Vo.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_238.1.dr, chromecache_212.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunitosans/v15/pe0TMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8u
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWSw
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWT4
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV8
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVA
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVI
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVM
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQ
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVw
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_238.1.dr, chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBXkaWzU.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCHkaWzU.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCXkaWzU.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkaHkaWzU.woff2)
Source: chromecache_279.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkenkaWzU.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_279.1.dr, chromecache_238.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_207.1.dr, chromecache_151.1.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_152.1.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_306.1.drString found in binary or memory: https://github.com/krux/prescribe/
Source: chromecache_148.1.drString found in binary or memory: https://google.com
Source: chromecache_148.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_166.1.drString found in binary or memory: https://gw.conversionsapigateway.com
Source: chromecache_163.1.drString found in binary or memory: https://handlebarsjs.com/api-reference/runtime-options.html#options-to-control-prototype-access
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/nJ2G
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_320/u_https://assets.cdn.filesafe.space/rVQ4M
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_480/u_https://assets.cdn.filesafe.space/nJ2GB
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_480/u_https://assets.cdn.filesafe.space/rVQ4M
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_640/u_https://assets.cdn.filesafe.space/rVQ4M
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_768/u_https://assets.cdn.filesafe.space/nJ2GB
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_768/u_https://assets.cdn.filesafe.space/rVQ4M
Source: chromecache_189.1.drString found in binary or memory: https://images.leadconnectorhq.com/image/f_webp/q_80/r_900/u_https://assets.cdn.filesafe.space/rVQ4M
Source: chromecache_228.1.drString found in binary or memory: https://js.stripe.com/v3
Source: chromecache_306.1.drString found in binary or memory: https://krux.github.io/postscribe
Source: chromecache_253.1.dr, chromecache_214.1.dr, chromecache_186.1.drString found in binary or memory: https://nojs.domaincntrol.com
Source: chromecache_148.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_265.1.dr, chromecache_231.1.dr, chromecache_193.1.dr, chromecache_278.1.dr, chromecache_148.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_231.1.dr, chromecache_193.1.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_227.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_265.1.dr, chromecache_148.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_265.1.dr, chromecache_148.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/Button.12cbc488.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/CustomCodeRenderer.ccbb7827.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/FunnelServices.07826a45.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/HLConst.b017eec0.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/HLImage.050efcef.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/HLImage.vue.6ee36179.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/HtmlPreview.a5cd6a98.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/HtmlPreview.vue.18dc50d5.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/MoonLoader.e04a6804.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/MoonLoader.vue.4ac0e4b1.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/TextRenderer.939260ff.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/am_helper.3e8b5c2f.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/client-only.b7bb1942.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/components.f7f419c6.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/constants.91d064ff.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/currency_helper.ed08bd45.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/entry.4f9516d1.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/funnel_event_helper.8a17a5b0.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/index.decbbc93.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/orderform_helpers.47c81b73.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/page.d9fd05d0.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/payment-warning.00adaf28.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/payment-warning.dd3003de.svg
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/pure.9cabf600.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/_preview/useRedirectAction.38206ea7.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-brands-400.eot);src:url(https://stc
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-brands-400.svg#fontawesome)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-brands-400.ttf)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-brands-400.woff)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-brands-400.woff2)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-regular-400.eot);src:url(https://st
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-regular-400.svg#fontawesome)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-regular-400.ttf)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-regular-400.woff)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-regular-400.woff2)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-solid-900.eot);src:url(https://stcd
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-solid-900.svg#fontawesome)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-solid-900.ttf)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-solid-900.woff)
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-solid-900.woff2)
Source: chromecache_272.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/icon/favicon.ico
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/arrow-right.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/check.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/close.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/default-product-image.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/edit-01.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/empty-cart.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/empty-list.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/minus.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/payment-warning.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/plus.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/ticket-02.svg
Source: chromecache_295.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/funnel/store/video-placeholder.png
Source: chromecache_179.1.dr, chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/intl-tel-input/17.0.12/css/intlTelInput.min.css
Source: chromecache_179.1.dr, chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/intl-tel-input/17.0.12/js/utils.min.js
Source: chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/intl-tel-input/intlTelInput.min.js
Source: chromecache_179.1.dr, chromecache_189.1.drString found in binary or memory: https://stcdn.leadconnectorhq.com/libphonenumber/1.10.60/libphonenumber-js.min.js
Source: chromecache_295.1.drString found in binary or memory: https://storage.googleapis.com/builder-preview/iframe/iframeResizer.contentWindow.min.js
Source: chromecache_295.1.drString found in binary or memory: https://storage.googleapis.com/builder-preview/iframe/pixel.js
Source: chromecache_189.1.drString found in binary or memory: https://storage.googleapis.com/msgsndr/rVQ4MAZ2xjK7dyF9BQAK/media/669fca76b0b3284299277e04.webp
Source: chromecache_227.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_231.1.dr, chromecache_193.1.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_210.1.drString found in binary or memory: https://syndicatedsearch.goog/
Source: chromecache_265.1.dr, chromecache_278.1.dr, chromecache_148.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_148.1.drString found in binary or memory: https://www.google.com
Source: chromecache_231.1.dr, chromecache_193.1.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_299.1.dr, chromecache_216.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/16644413673/?random
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_157.1.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_148.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_151.1.drString found in binary or memory: https://www.googleadservices.com/ga/phone
Source: chromecache_231.1.dr, chromecache_193.1.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk
Source: chromecache_151.1.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/
Source: chromecache_231.1.dr, chromecache_193.1.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_148.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_265.1.dr, chromecache_278.1.dr, chromecache_148.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_265.1.dr, chromecache_278.1.dr, chromecache_148.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_162.1.dr, chromecache_227.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__.
Source: chromecache_157.1.dr, chromecache_176.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
Source: chromecache_265.1.dr, chromecache_148.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_265.1.dr, chromecache_148.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 142.250.185.68:443 -> 192.168.2.7:49686 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.225.91.73:443 -> 192.168.2.7:49687 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.225.91.73:443 -> 192.168.2.7:49688 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.45:443 -> 192.168.2.7:49690 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.225.91.73:443 -> 192.168.2.7:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.27.45:443 -> 192.168.2.7:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.248.148.254:443 -> 192.168.2.7:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.138.26.49:443 -> 192.168.2.7:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.223.26.96:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.68:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.121.138:443 -> 192.168.2.7:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.75.69.192:443 -> 192.168.2.7:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.121.69:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.75.69.192:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.248.148.254:443 -> 192.168.2.7:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.7:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.68:443 -> 192.168.2.7:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.140.166:443 -> 192.168.2.7:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.7:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.68.95:443 -> 192.168.2.7:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.153.218:443 -> 192.168.2.7:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.68.95:443 -> 192.168.2.7:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.68.95:443 -> 192.168.2.7:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.69.95:443 -> 192.168.2.7:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.22.83:443 -> 192.168.2.7:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.22.83:443 -> 192.168.2.7:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.71.102:443 -> 192.168.2.7:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.22.83:443 -> 192.168.2.7:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.153.218:443 -> 192.168.2.7:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.153.218:443 -> 192.168.2.7:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.239.233:443 -> 192.168.2.7:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.68.95:443 -> 192.168.2.7:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.7:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.251.9:443 -> 192.168.2.7:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.34.38:443 -> 192.168.2.7:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.22.83:443 -> 192.168.2.7:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.147:443 -> 192.168.2.7:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.7:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.7:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.243:443 -> 192.168.2.7:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.7:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.0.35:443 -> 192.168.2.7:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.0.35:443 -> 192.168.2.7:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.7:49937 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2732_1158674109Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2732_1158674109Jump to behavior
Source: classification engineClassification label: mal60.win@31/300@98/33
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2116 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sheingivesback.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5876 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5668 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2116 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5876 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,11606197318203324033,6967171693360018938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5668 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sheingivesback.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://nojs.domaincntrol.com0%Avira URL Cloudsafe
https://dentalimplants-aesthetic-center.com/cdn-cgi/rum?0%Avira URL Cloudsafe
https://ww1.sheingivesback.com/munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3D100%Avira URL Cloudmalware
https://ww1.sheingivesback.com/munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3D100%Avira URL Cloudmalware
http://ww1.sheingivesback.com100%Avira URL Cloudmalware
https://capi.implant-info.com/v1.0/events0%Avira URL Cloudsafe
https://ww1.sheingivesback.com/munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3D100%Avira URL Cloudmalware
https://ww1.sheingivesback.com/munin/a/ls?t=67d4cf71&token=03431f44e37b70c9175e1b959296721b694ea8fa100%Avira URL Cloudmalware
https://ww1.sheingivesback.com/munin/a/ls?t=67d4cf83&token=19fe8fb83187a140d59b022cd60290330bfcf0ba100%Avira URL Cloudmalware
https://obseu.seaskydvd.com/mon0%Avira URL Cloudsafe
https://ww1.sheingivesback.com/munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3D100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
euob.seaskydvd.com
108.138.26.49
truefalse
    high
    static.cloudflareinsights.com
    104.16.79.73
    truefalse
      high
      obseu.seaskydvd.com
      54.75.69.192
      truefalse
        high
        scontent.xx.fbcdn.net
        157.240.251.9
        truefalse
          high
          cdn-st.adsmurai.com
          35.244.239.233
          truefalse
            high
            static.elfsight.com
            104.22.68.95
            truefalse
              high
              service-reviews-ultimate.elfsight.com
              104.22.68.95
              truefalse
                high
                www.google.com
                142.250.185.68
                truefalse
                  high
                  images.leadconnectorhq.com
                  104.18.34.38
                  truefalse
                    high
                    d38psrni17bvxu.cloudfront.net
                    18.66.121.138
                    truefalse
                      high
                      core.service.elfsight.com
                      172.67.22.83
                      truefalse
                        high
                        star-mini.c10r.facebook.com
                        157.240.252.35
                        truefalse
                          high
                          backend.leadconnectorhq.com
                          172.64.153.218
                          truefalse
                            high
                            storage.elfsight.com
                            104.22.69.95
                            truefalse
                              high
                              universe-static.elfsightcdn.com
                              172.67.71.102
                              truefalse
                                high
                                google.com
                                216.58.206.46
                                truefalse
                                  high
                                  syndicatedsearch.goog
                                  142.250.185.206
                                  truefalse
                                    high
                                    stcdn.leadconnectorhq.com
                                    104.18.34.38
                                    truefalse
                                      high
                                      347875.parkingcrew.net
                                      13.248.148.254
                                      truefalse
                                        unknown
                                        dentalimplants-aesthetic-center.com
                                        162.159.140.166
                                        truefalse
                                          unknown
                                          googleads.g.doubleclick.net
                                          216.58.206.66
                                          truefalse
                                            high
                                            sheingivesback.com
                                            64.225.91.73
                                            truefalse
                                              unknown
                                              td.doubleclick.net
                                              216.58.206.66
                                              truefalse
                                                high
                                                googlehosted.l.googleusercontent.com
                                                216.58.206.65
                                                truefalse
                                                  high
                                                  ghs.googlehosted.com
                                                  142.250.185.147
                                                  truefalse
                                                    high
                                                    domaincntrol.com
                                                    104.18.26.45
                                                    truefalse
                                                      high
                                                      ww1.sheingivesback.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        lh3.googleusercontent.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            afs.googleusercontent.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              capi.implant-info.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                connect.facebook.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                                                                    high
                                                                    https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                      high
                                                                      https://static.elfsight.com/platform/platform.jsfalse
                                                                        high
                                                                        https://stcdn.leadconnectorhq.com/_preview/form_payment_helper.76bbd8c0.jsfalse
                                                                          high
                                                                          https://stcdn.leadconnectorhq.com/_preview/FooterSwitcher.0fcb69a0.jsfalse
                                                                            high
                                                                            https://ww1.sheingivesback.com/munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3Dfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://dentalimplants-aesthetic-center.com/cdn-cgi/rum?false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.google.com/images/afs/snowman.pngfalse
                                                                              high
                                                                              https://sheingivesback.com/true
                                                                                unknown
                                                                                https://connect.facebook.net/signals/config/786023096743692?v=2.9.187&r=stable&domain=dentalimplants-aesthetic-center.com&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114false
                                                                                  high
                                                                                  https://stcdn.leadconnectorhq.com/_preview/FooterSwitcher.60afea31.cssfalse
                                                                                    high
                                                                                    https://stcdn.leadconnectorhq.com/intl-tel-input/17.0.12/css/intlTelInput.min.cssfalse
                                                                                      high
                                                                                      https://stcdn.leadconnectorhq.com/_preview/Button.12cbc488.jsfalse
                                                                                        high
                                                                                        https://stcdn.leadconnectorhq.com/_preview/pure.9cabf600.jsfalse
                                                                                          high
                                                                                          https://obseu.seaskydvd.com/monfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://ww1.sheingivesback.com/munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MTk5OTk4NC45OTM0Ojc0MzgzYmY4ODVlNTk1M2FhMTY0YjE0YWQzYTk4ZWNmYWNiOTAzMzg3MzI1ZjA1NDMyYzViNGNjNjA3OTcwMDI6NjdkNGNmNzBmMjg4ZQ%3D%3Dfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://stcdn.leadconnectorhq.com/_preview/FunnelServices.07826a45.jsfalse
                                                                                            high
                                                                                            https://www.google.com/recaptcha/enterprise.js?render=6LeDBFwpAAAAAJe8ux9-imrqZ2ueRsEtdiWoDDpXfalse
                                                                                              high
                                                                                              https://stcdn.leadconnectorhq.com/_preview/app.5efdd9e1.cssfalse
                                                                                                high
                                                                                                https://stcdn.leadconnectorhq.com/_preview/payment-warning.00adaf28.jsfalse
                                                                                                  high
                                                                                                  https://lh3.googleusercontent.com/a/ACg8ocILgAevKT5QCLUq8eVJ5Xukb0O0_MZWWulG1lUDgQ9rxyZ_9L0=s120-c-rp-mo-br100false
                                                                                                    high
                                                                                                    https://stcdn.leadconnectorhq.com/_preview/i18n.config.45aa417d.jsfalse
                                                                                                      high
                                                                                                      https://stcdn.leadconnectorhq.com/_preview/postscribe.f561ec8a.jsfalse
                                                                                                        high
                                                                                                        https://core.service.elfsight.com/p/boot/?page=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2520-%2520Pmax%2520-%2520HQ%2520Leads%2520-%2520122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&w=e3c994c6-d260-406c-a6cc-f159763708d2false
                                                                                                          high
                                                                                                          https://stcdn.leadconnectorhq.com/_preview/RadioOptionElement.801ff641.cssfalse
                                                                                                            high
                                                                                                            https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8ba2b2284338344c9b74.webpfalse
                                                                                                              high
                                                                                                              https://stcdn.leadconnectorhq.com/_preview/constants.91d064ff.jsfalse
                                                                                                                high
                                                                                                                https://capi.implant-info.com/v1.0/eventsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://stcdn.leadconnectorhq.com/_preview/page.d9fd05d0.jsfalse
                                                                                                                  high
                                                                                                                  https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE+-+Pmax+-+HQ+Leads+-+122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwEfalse
                                                                                                                    unknown
                                                                                                                    https://stcdn.leadconnectorhq.com/_preview/useRedirectAction.38206ea7.jsfalse
                                                                                                                      high
                                                                                                                      https://stcdn.leadconnectorhq.com/_preview/client-only.b7bb1942.jsfalse
                                                                                                                        high
                                                                                                                        https://stcdn.leadconnectorhq.com/_preview/HLImage.vue.6ee36179.jsfalse
                                                                                                                          high
                                                                                                                          https://stcdn.leadconnectorhq.com/_preview/MoonLoader.vue.4ac0e4b1.jsfalse
                                                                                                                            high
                                                                                                                            https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                                                                                                              high
                                                                                                                              https://stcdn.leadconnectorhq.com/intl-tel-input/17.0.12/js/utils.min.jsfalse
                                                                                                                                high
                                                                                                                                https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8cd77ac849a6995f5d24.webpfalse
                                                                                                                                  high
                                                                                                                                  https://stcdn.leadconnectorhq.com/_preview/ShortLabel.a1437810.jsfalse
                                                                                                                                    high
                                                                                                                                    https://stcdn.leadconnectorhq.com/_preview/HtmlInput.vue.2d74b3c4.jsfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89false
                                                                                                                                        high
                                                                                                                                        https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/679929285d06f453fec255cd.pngfalse
                                                                                                                                          high
                                                                                                                                          https://stcdn.leadconnectorhq.com/_preview/CustomCodeRenderer.ccbb7827.jsfalse
                                                                                                                                            high
                                                                                                                                            https://backend.leadconnectorhq.com/funnels/funnel/geo-location/false
                                                                                                                                              high
                                                                                                                                              https://stcdn.leadconnectorhq.com/_preview/surveyComponent.0437f737.cssfalse
                                                                                                                                                high
                                                                                                                                                https://ww1.sheingivesback.com/munin/a/tr/answercheck/yes?domain=sheingivesback.com&caf=1&toggle=answercheck&answer=yes&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3Dfalse
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                https://stcdn.leadconnectorhq.com/_preview/check-circle.db3b9a64.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://backend.leadconnectorhq.com/forms/form-survey-eventfalse
                                                                                                                                                    high
                                                                                                                                                    https://ww1.sheingivesback.com/munin/a/ls?t=67d4cf71&token=03431f44e37b70c9175e1b959296721b694ea8fafalse
                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                    unknown
                                                                                                                                                    https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10false
                                                                                                                                                      unknown
                                                                                                                                                      https://afs.googleusercontent.com/svg/right_chevron_icon.svg?c=%23fffffffalse
                                                                                                                                                        high
                                                                                                                                                        https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/67992928fcaefa51c698ccb6.pngfalse
                                                                                                                                                          high
                                                                                                                                                          https://ww1.sheingivesback.com/munin/a/ls?t=67d4cf83&token=19fe8fb83187a140d59b022cd60290330bfcf0bafalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          https://stcdn.leadconnectorhq.com/_preview/Survey.0428aefd.jsfalse
                                                                                                                                                            high
                                                                                                                                                            https://ww1.sheingivesback.com/munin/a/tr/browserjs?domain=sheingivesback.com&toggle=browserjs&uid=MTc0MjAwMDAwMy41OTc3OmYzMTQyNjY4ODkzYzVmMzQ4NWE3ZjAwMzM2MzMxMjZmMWZkNDViNmRiY2Y5ODFlYzA1ZTYzNjE1MDhmYTE4Yzc6NjdkNGNmODM5MWU5Yw%3D%3Dfalse
                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                            unknown
                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_265.1.dr, chromecache_148.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://nojs.domaincntrol.comchromecache_253.1.dr, chromecache_214.1.dr, chromecache_186.1.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://syndicatedsearch.googchromecache_231.1.dr, chromecache_193.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#automated-query-errorchromecache_162.1.dr, chromecache_227.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://domaincntrol.com/?orighost=chromecache_253.1.dr, chromecache_214.1.dr, chromecache_186.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://stcdn.leadconnectorhq.com/_preview/HLImage.050efcef.jschromecache_189.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://support.google.com/recaptcha/#6175971chromecache_162.1.dr, chromecache_227.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-regular-400.eot);src:url(https://stchromecache_189.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-brands-400.svg#fontawesome)chromecache_189.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://ev.st.adsmurai.com/v1.0/eventschromecache_308.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://stcdn.leadconnectorhq.com/funnel/store/video-placeholder.pngchromecache_295.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://support.google.com/recaptchachromecache_227.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_231.1.dr, chromecache_193.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/nJ2Gchromecache_189.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://images.leadconnectorhq.com/image/f_webp/q_80/r_768/u_https://assets.cdn.filesafe.space/rVQ4Mchromecache_189.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://krux.github.io/postscribechromecache_306.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-brands-400.ttf)chromecache_189.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://stcdn.leadconnectorhq.com/funnel/store/arrow-right.svgchromecache_295.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-brands-400.woff)chromecache_189.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://stcdn.leadconnectorhq.com/funnel/store/empty-list.svgchromecache_295.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://connect.facebook.net/chromecache_166.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://stats.g.doubleclick.net/g/collect?v=2&chromecache_265.1.dr, chromecache_148.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://github.com/krux/prescribe/chromecache_306.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4chromecache_189.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://images.leadconnectorhq.com/image/f_webp/q_80/r_480/u_https://assets.cdn.filesafe.space/rVQ4Mchromecache_189.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://ww1.sheingivesback.comchromecache_241.1.dr, chromecache_150.1.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://stcdn.leadconnectorhq.com/funnel/store/ticket-02.svgchromecache_295.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-solid-900.svg#fontawesome)chromecache_189.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://github.com/google/safevalues/issueschromecache_207.1.dr, chromecache_151.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://cloud.google.com/contactchromecache_162.1.dr, chromecache_227.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-solid-900.ttf)chromecache_189.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.google.com/recaptcha/api2/chromecache_162.1.dr, chromecache_227.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://stcdn.leadconnectorhq.com/funnel/store/default-product-image.svgchromecache_295.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_162.1.dr, chromecache_227.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://googleads.g.doubleclick.netchromecache_148.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://gw.conversionsapigateway.comchromecache_166.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://stcdn.leadconnectorhq.com/_preview/MoonLoader.e04a6804.jschromecache_189.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.gstatic.c..?/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__.chromecache_162.1.dr, chromecache_227.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_162.1.dr, chromecache_227.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://stcdn.leadconnectorhq.com/funnel/store/minus.svgchromecache_295.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://images.leadconnectorhq.com/image/f_webp/q_80/r_768/u_https://assets.cdn.filesafe.space/nJ2GBchromecache_189.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://td.doubleclick.netchromecache_265.1.dr, chromecache_278.1.dr, chromecache_148.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://github.com/jackocnr/intl-tel-input.gitchromecache_152.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://stcdn.leadconnectorhq.com/funnel/store/empty-cart.svgchromecache_295.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://google.comchromecache_148.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://adservice.google.com/pagead/regclk?chromecache_148.1.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                    18.66.121.138
                                                                                                                                                                                                                                                    d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                    172.64.153.218
                                                                                                                                                                                                                                                    backend.leadconnectorhq.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    142.250.185.147
                                                                                                                                                                                                                                                    ghs.googlehosted.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    104.18.34.38
                                                                                                                                                                                                                                                    images.leadconnectorhq.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    35.244.239.233
                                                                                                                                                                                                                                                    cdn-st.adsmurai.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.184.225
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    54.75.69.192
                                                                                                                                                                                                                                                    obseu.seaskydvd.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    13.248.148.254
                                                                                                                                                                                                                                                    347875.parkingcrew.netUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    142.250.185.68
                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    157.240.0.35
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    142.250.185.196
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.185.206
                                                                                                                                                                                                                                                    syndicatedsearch.googUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    216.58.206.33
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    172.67.22.83
                                                                                                                                                                                                                                                    core.service.elfsight.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    104.22.69.95
                                                                                                                                                                                                                                                    storage.elfsight.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    64.225.91.73
                                                                                                                                                                                                                                                    sheingivesback.comUnited States
                                                                                                                                                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                    76.223.26.96
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    18.66.121.69
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                    104.18.26.45
                                                                                                                                                                                                                                                    domaincntrol.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    142.250.74.193
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.186.132
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    104.16.79.73
                                                                                                                                                                                                                                                    static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    157.240.252.35
                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    142.250.184.243
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    108.138.26.49
                                                                                                                                                                                                                                                    euob.seaskydvd.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    172.67.71.102
                                                                                                                                                                                                                                                    universe-static.elfsightcdn.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    162.159.140.166
                                                                                                                                                                                                                                                    dentalimplants-aesthetic-center.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    104.22.68.95
                                                                                                                                                                                                                                                    static.elfsight.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    216.58.206.68
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    157.240.251.9
                                                                                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                    104.18.27.45
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                    192.168.2.7
                                                                                                                                                                                                                                                    192.168.2.23
                                                                                                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                    Analysis ID:1639107
                                                                                                                                                                                                                                                    Start date and time:2025-03-15 01:52:05 +01:00
                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                    Overall analysis duration:0h 3m 34s
                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                    Sample URL:https://sheingivesback.com
                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                    Classification:mal60.win@31/300@98/33
                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.184.238, 172.217.18.3, 216.58.206.78, 74.125.133.84, 142.250.185.110, 142.250.185.142, 142.250.186.142, 216.58.206.46, 142.250.185.194, 199.232.210.172, 142.250.184.206, 142.250.185.238, 142.250.186.161, 142.250.184.194, 216.58.206.66, 142.250.185.227, 142.250.186.138, 142.250.181.238, 142.250.184.251, 142.250.184.219, 172.217.18.27, 142.250.185.91, 142.250.185.251, 142.250.185.219, 142.250.181.251, 142.250.186.155, 142.250.185.187, 142.250.185.155, 216.58.206.59, 142.250.185.123, 172.217.16.155, 216.58.206.91, 142.250.186.187, 142.250.186.123, 216.58.212.155, 142.250.74.219, 172.217.16.219, 172.217.23.123, 142.250.186.40, 142.250.184.195, 142.250.186.168, 216.58.212.130, 142.250.185.78, 142.250.184.226, 142.250.184.202, 142.250.181.234, 142.250.186.170, 216.58.212.170, 142.250.74.202, 142.250.186.42, 216.58.206.42, 142.250.184.234, 172.217.16.202, 142.250.185.170, 142.250.186.106, 216.58.206.74, 172.217.16.138, 142.250.185.234, 142.250.185.202, 142.250.185.16
                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, www.googleadservices.com, accounts.google.com, storage.googleapis.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, partner.googleadservices.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, edgedl.me.gvt1.com, www.googletagmanager.com, tpc.googlesyndication.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, c.pki.goog, www.google-analytics.com
                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                    • VT rate limit hit for: https://sheingivesback.com
                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3279
                                                                                                                                                                                                                                                    Entropy (8bit):7.905813661509354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:m5uIa7JDwEdAndb2vnCb8JxcHeamduvpYD0pBdadUZclYf+5o0YQAdX8NrsFKaSG:4Edox2vnCXRmdSaDoMxlYfMRASGKM6mb
                                                                                                                                                                                                                                                    MD5:90BA7D5CE3EC85EC6F27BFAA6BD2BD97
                                                                                                                                                                                                                                                    SHA1:F0958EBAABFBB65CA872D850B97206D51FB78A45
                                                                                                                                                                                                                                                    SHA-256:B83729075355BD6BA382D860E69BD94627974B4B2A5DB2E7DAD9D94BD81D1D1B
                                                                                                                                                                                                                                                    SHA-512:7F1EFA6051FB70516D0EF7C95080C881C8BB776FBF339ED79B8E2AEBDA3B82675F4FC9783436D055CA27EC5DD74E2E2B68E92B7090D60CF58A697B2D72E24A84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.].@.7......tIDATx...ip........o..%..\..L...6...PR.24.I.C._hg:..........0.S.A...IZL9..........-..V.j.....<vb[..V6...v..=...........zm.IG.3.d..T7....RE8.*.J(.F.B.B. ..@..\F.2....y.Jq..a...e.q...%S}.d.G..)...R).. ..[.2..9L..v.~.I.]&.8Q....'...........b.)-..U..Rg.v....V.&R.r..a..T.m_8.5....@....[.B..&..!....n.[.<s....z......!........kZ..=...*.R/w.B..O.N._.......9...T1...-..k....Y.;K)F...>...*...Y.......-....f.-rgAi.......v<.}C....\e1m..S..j..\.....tu{}O.c.Sr._...jU..M.O.....=.....^<34./.g....../.......B.....R......./.&...5fY.6........v.]....y...>..~.Is.R.%y.-.].mM.....a9>....y...R...r.7.z.....w.*TR....J....[....T.m...`.ZU..;.5V.I....e6.f7.o..G.2.|.....4.n.}U.+zR.z.KY.fz?:?...._.........ho{..._.a.I.|...&..;......Te.qG{.a.B.Qm..F.!.R..I%..d...6Ql......./....@...`.f.G...R.Ur.MU...\.<..V.{rI..;.?\....R....e......H..b.!....d.u}{.b...sG{....Z..*X.Q.....T($....@M.........E....^....zRS/f].xf.v..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):245626
                                                                                                                                                                                                                                                    Entropy (8bit):4.69562314465298
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:W8Ep84AwjO03k4PV03C4PE60ApPdEZrmpmWDvzJJprBm6URTbnQL9n4CQrxxygGa:W8vZgcAZrmpmW/Tw
                                                                                                                                                                                                                                                    MD5:91B687E42F7561155C0B7113A96B485F
                                                                                                                                                                                                                                                    SHA1:6FF7E72D6E4043D089351461106A3678174CC65D
                                                                                                                                                                                                                                                    SHA-256:40BE34B828E28A6E711EFB10CB00AAB537EF9DE74ABB3864ACD2FA59665F6FBF
                                                                                                                                                                                                                                                    SHA-512:26DA462948D052A0899A0C374CEAFC6E42FC42A07CA026E87D1537F718039D16137C80EF7E0D2042CD9E7DE2B10427704803FF877092AA19FCEFE822592B318F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/intl-tel-input/17.0.12/js/utils.min.js
                                                                                                                                                                                                                                                    Preview:!function(){var e=this||self;function d(d,$){d=d.split(".");var n,t=e;d[0]in t||void 0===t.execScript||t.execScript("var "+d[0]);for(;d.length&&(n=d.shift());)d.length||void 0===$?t=t[n]&&t[n]!==Object.prototype[n]?t[n]:t[n]={}:t[n]=$}function $(d,r){function $(){}$.prototype=r.prototype,d.$=r.prototype,d.prototype=new $,(d.prototype.constructor=d).fa=function(d,$,n){for(var t=Array(arguments.length-2),e=2;e<arguments.length;e++)t[e-2]=arguments[e];return r.prototype[$].apply(d,t)}}function a(d,$){null!=d&&this.g.apply(this,arguments)}a.prototype.i="",a.prototype.set=function(d){this.i=""+d},a.prototype.g=function(d,$,n){if(this.i+=String(d),null!=$)for(var t=1;t<arguments.length;t++)this.i+=arguments[t];return this},a.prototype.toString=function(){return this.i};var i=Array.prototype.indexOf?function(d,$,n){return Array.prototype.indexOf.call(d,$,n)}:function(d,$,n){if(n=null==n?0:n<0?Math.max(0,d.length+n):n,"string"==typeof d)return"string"!=typeof $||1!=$.length?-1:d.indexOf($,n);f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41696)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):57182
                                                                                                                                                                                                                                                    Entropy (8bit):5.416364047058772
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:9MbkJg87UjyVahQAG7rMuunAeKz1WrMPnZt+QLc6r7CIeG1wNWTj554xVm8Y8swT:9M4LY6rTNKWX554xVm8vswsPBNj9wwtY
                                                                                                                                                                                                                                                    MD5:798867C56B1725382D61BADAB7F22520
                                                                                                                                                                                                                                                    SHA1:DB3E2EBB83A02646E74B19D862729C8A81C1E907
                                                                                                                                                                                                                                                    SHA-256:1E516077C905E7682F5D2441BB9158354E882E1F725005D80B7C38999CAC4DCF
                                                                                                                                                                                                                                                    SHA-512:1FCBA74339EEAAD557FE2D2FDD1721F6D3A324AD8988211AA7DC5E808BA02F865BD6C76335B5FE9608070ED14010E739E2366AA15232C77B0D65F92F0365646E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/surveyComponent.6ba67fcc.js
                                                                                                                                                                                                                                                    Preview:import{P as na,d as ol,r as s,M as al,E as ll,u as ta,J as Qe,c as X,G as rl,o as il,x as be,a as y,b as N,e as G,l as Ft,f as o,n as Ge,m as Ke,i as j,z as nl,F as Mt,k as $t,t as Fe,h as x,q as w,D as xe,s as T,_ as sl}from"./entry.4f9516d1.js";import{S as ul}from"./components.f7f419c6.js";import{_ as dl}from"./HtmlInput.vue.2d74b3c4.js";import{c as fl,u as cl,f as oa,e as jt,h as ml,j as aa,k as vl,o as pl,r as yl,p as _l,x as hl}from"./index.decbbc93.js";import{$ as sa,j as Je,u as gl,H as Ht,k as bl,I as la,J as R,M as Fl,m as Sl,K as ra,E as Dl,av as Vl,a5 as Il,P as El,Q as Pl,R as kl,S as Cl,T as xl,U as wl,W as Tl,X as Ol,w as ia,Y as Ll,z as Wt,Z as St,_ as Yt,N as Al,O as Rl}from"./constants.91d064ff.js";/* empty css */import{_ as Bl}from"./MoonLoader.vue.4ac0e4b1.js";import{i as Nl,f as zl}from"./funnel_event_helper.8a17a5b0.js";import{F as me,i as ql}from"./form_payment_helper.76bbd8c0.js";import{a as Ul}from"./currency_helper.ed08bd45.js";import{g as Ml,G as $l
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4118
                                                                                                                                                                                                                                                    Entropy (8bit):7.94459549465843
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:2+Eec1M0AFpVHOF7wvAnqa2hOx3aYBdYJcd:2k/fVuF7mhOla2
                                                                                                                                                                                                                                                    MD5:F7406BB58D3DD06A408A40C69E47F9E4
                                                                                                                                                                                                                                                    SHA1:95AB923265B4AF599109614AB2DE0693967C7AF1
                                                                                                                                                                                                                                                    SHA-256:174D700CD3F565F2005954AA40DEB0275D74BBA2F81F7FBB9994F4579C208FBC
                                                                                                                                                                                                                                                    SHA-512:9E35A25E9C9A74DD62CD194D87DACCCEF1AD72752DB269D1888FFDE8D4D2F4B1AE7DA0E4C4827114DA64BAC0443B453110F3C675F8E2F1B7146E379B8605FA3F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD......q@e....IDATx..{XSW......@n.$.*....bA...VE.V...[...c...s...ikg.Q.....iKu...T-=.....F.F@........EAv $..@~....Z.._...k.k-....T...h.C#..4.x..../.2/9..^pvu........p.....h6..X..A[......s....T.U..Y...&........E..X..N"!1.PD..yX..ahU.5....Re...QQ..#........B.Oz.......W..T_S...3T.....hm4.../X.....c.,#13...Is.....y.*O....4......VD.../"6e9qr..-...z...?@..AEq..z:c=.GNN!..J"&..[.%...4'm'.rN......../"I+6...bK..z.b.=.o.T.'..!..C.i/o!C..&..........m.*s./....@2k.;d\.J.c...=.......Z!..kp..5d......T.V..W..'?|.yG...S.........._..$..C................+..'..x..l.....q.....F...>c.j0..q.3{......8..qt......(..8.._q.1..OA..5.........$l.D.E.C..........=...8.....y..........P_.F..J.....).d....u..........c..%...].U...<v...s..$..p....H.]Hl.r...D.O.h....RW1K...-; .g?K+o......,7x.....r......+.............;=..._%...7..7......+{........m...]...M.2.C...D...f7..... ...4..{.S.,....dpD.9u..."..?|$~....u.l0I...H...}.g.2
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11881)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):470184
                                                                                                                                                                                                                                                    Entropy (8bit):5.6393609113693435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:b4dKJR1zHHMsZlu36eWtg9LqJgljwQ8/aE+rf0OlVjr:sdWjnlZluTLqKAS
                                                                                                                                                                                                                                                    MD5:3B348B367D3BF052CD512145E81E4898
                                                                                                                                                                                                                                                    SHA1:ED5AF207C36A07F204FE0C0F5F0A91632D026CBE
                                                                                                                                                                                                                                                    SHA-256:E349352906596DF72BE7873CEE5A33F193EF3725D17D17642DC3FB9C1C882F64
                                                                                                                                                                                                                                                    SHA-512:96CC9779D9AF2E0C458B990E9BAC6031C3F2E6A128776AA6C8DD0F1A94D92A81DA422F9CA9775587B5F950F0EFE8503AE3AD01D521DF75AADCBB3A17502D12AC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-7N6B0LS7SM&l=dataLayer&cx=c&gtm=45He53d0v9191640297za200&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":34,"vtp_instanceDestinationId":"AW-16644413673","tag_id":36},{"function":"__ogt_1p_data_v2","priority":24,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":23,"vtp_instanceDestinationId":"G-7N6B0LS7SM","tag_id":31},{"function":"__set_product_settings","p
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12284)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21408
                                                                                                                                                                                                                                                    Entropy (8bit):5.413601227398789
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:hWUskYVXFSuYHbo7PWSUWk9zGQGuSmiJwWiI3HvRiyfayBff1GBY9Ky8QrOtVW:MUskYZ8xHbAP5UWGJGxJJwWBRryyBff/
                                                                                                                                                                                                                                                    MD5:2EB3922CB0052C28A6039F4B822BA65D
                                                                                                                                                                                                                                                    SHA1:A4D636E51F329BA27E815D1A2C99F046C0ED2E47
                                                                                                                                                                                                                                                    SHA-256:0C805AEF1FD48649460B516AB9FBEF5B0F7EA1D09ADD9B0459C1E742F497EEBF
                                                                                                                                                                                                                                                    SHA-512:87C74E6FBFA10CC496C9A4DA6576F0A15578083281446EF1BA5BC1933C1D4C1E255DD59D69E78A74D7C9EC0AC6A820BA064C527465684C51AEA9743062AD8592
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/Button.12cbc488.js
                                                                                                                                                                                                                                                    Preview:import{d as Rt,r as y,c as Te,o as Lt,a as T,b as C,f as k,n as Ye,e as B,i as R,t as Q,m as ce,l as ke,w as Nt,v as Mt,Q as At,h as Ut,F as Ft,q as Re,s as Le,P as $t,D as re,x as Bt,j as Dt}from"./entry.4f9516d1.js";import{_ as Vt}from"./payment-warning.00adaf28.js";import{u as Ht,b as qt,m as Oe,c as Jt,ai as de,a5 as Z,f as Xe,h as et,w as tt,aj as zt,R as he,P as ge,H as Pe,ak as at,Q as Gt}from"./constants.91d064ff.js";import{S as I,E as me,u as Wt}from"./index.66e00f1d.js";import{t as Kt,f as jt}from"./funnel_event_helper.8a17a5b0.js";import{F as rt}from"./FunnelServices.07826a45.js";import{h as Qt,f as xe,g as Zt,a as Yt,c as Xt,b as ea}from"./orderform_helpers.47c81b73.js";import{p as ta}from"./pure.9cabf600.js";import{u as aa}from"./useRedirectAction.38206ea7.js";import{P as U,C as nt,s as Ce,S as ve,b as st,c as ot,N as lt,A as it}from"./HLConst.b017eec0.js";import{_ as ra}from"./MoonLoader.vue.4ac0e4b1.js";import"./HLImage.vue.6ee36179.js";import"./client-only.b7bb1942.js";
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.309035020064294
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:nfKJSlTTAhGPTH:iclTMhGbH
                                                                                                                                                                                                                                                    MD5:E1C9F71E6360B9E7768E67B1B95B0963
                                                                                                                                                                                                                                                    SHA1:DF25D5555145A9A46878B101F14752FF52C6DC9F
                                                                                                                                                                                                                                                    SHA-256:F94D7855147EEF75A8E56C8780F3E317EEE6050EE8C600E60C13077CD4A630F4
                                                                                                                                                                                                                                                    SHA-512:B301A886CB73611136B8D62FE40EF97798E12DA884FD7A8E72CD7841A2EC56BE8AAEEE799D3ADF8F1320450127B98B68CC938E9C98C4E0FAA7E6276D932102E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://domaincntrol.com/?orighost=https://sheingivesback.com/
                                                                                                                                                                                                                                                    Preview:"http://ww1.sheingivesback.com"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3690)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):63324
                                                                                                                                                                                                                                                    Entropy (8bit):5.45572886132714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:WxHdvichVfwODzF+sK7T+jfWQyLahQ7BqcRdHcdgkGgCeYUKkyuoG:WxHVdhVYoJ27BRdHcdgk8U3ToG
                                                                                                                                                                                                                                                    MD5:6A05E047B761DD7CD52A9C9B72722BDE
                                                                                                                                                                                                                                                    SHA1:887C9145E4996528C7A9ED24199DF8735D570DE6
                                                                                                                                                                                                                                                    SHA-256:6D8F8FD6DE0B42E3ACC7B2F3005C599E9F54D21355C3D6850A5C13DACA10D5AD
                                                                                                                                                                                                                                                    SHA-512:547C46E23CBC83DC7AA3911D3ED628D1D04166063ECEB9553EF9C28FAFFFFDC640BD2821FD20674520A4DFBFA9421B4B6B6D6FD1861E58606143CDA35A43ADB8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/call-tracking/call-tracking_9.js
                                                                                                                                                                                                                                                    Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27026)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):29618
                                                                                                                                                                                                                                                    Entropy (8bit):5.623463603828748
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:1wqD7GzOoS+D45YMJR3QWG6UdCHOxgtmKg3vTpzaDPCY4R:rfHQWodCEgtmKgNzazCh
                                                                                                                                                                                                                                                    MD5:BB5BEB75FAC739727EDA667A25F114B1
                                                                                                                                                                                                                                                    SHA1:BB2FDCE2827A2F159C91A9B34386C571A75AE6A8
                                                                                                                                                                                                                                                    SHA-256:8AEF4DEFBC01ECCD0A2989DCBD2AF9D4470C3312A0941E1DDBA3F7BBCA2AE393
                                                                                                                                                                                                                                                    SHA-512:E8FCAED887E0EEB4E702EEBC61321C1347A5154CDACC7C2919B961EE80313C19A5B5C896E31623A4A635DA807F6AD6E18C250D62BE67034434E0DA604AC18B0D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/intl-tel-input/intlTelInput.min.js
                                                                                                                                                                                                                                                    Preview:/*. * International Telephone Input v17.0.12. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function c(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Ascension I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):29883
                                                                                                                                                                                                                                                    Entropy (8bit):7.980829164747556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:iClSFfymoiEKaXXDl7UAgB5Q+BLgvZ4olZiUXCq55qpm:izVEKanxzgFLgvFhCQ5b
                                                                                                                                                                                                                                                    MD5:D2E7D780099513DCBEA6DA64BA1A44AB
                                                                                                                                                                                                                                                    SHA1:090D374678E41FBEB4BD7328752FA19CFDD4D1C2
                                                                                                                                                                                                                                                    SHA-256:6454B0170A124E045167D26306872D5DF0A21C3E56551EE3C54E9CF8EE5B24D7
                                                                                                                                                                                                                                                    SHA-512:AE7D49A5881EEDC74C3A9AB95FC9F371CA024C2C381E0DFF61B7F36C9BE11588823543A6D59B20E9E6C2BD46B6A4F6A4F3B010ECF9C0645AA224878D8E91F7DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://lh3.googleusercontent.com/a-/ALV-UjWkF-E3S0Co3EWSgH825RTF3s4JoHrzRRA1R7JGVxPY-IUwPMsZ=s120-c-rp-mo-ba5-br100
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....zTXtRaw profile type APP1....U.]..0...s..A..>N).(.m...s~.P....I....y,...8_5-]......6.)@...2Q.3.V`....7....R.....=62.5N,..er;.]-C.s.G...v.......h.-.V^b... .IDATx..Y.e.}..[..>......@..I...p.E."...hQ.h..d....8eW%y...*..r.l.*..X."G.D.J)JD..(.A..@.....a.k..:}A.4................_.....(..O&.onm=..{.....s.>.........xt..*Ft.[.....U....S./^..w....7n.~.......3m.>.t....j_.....WY..;w...>r.........6..B..D......y.S.9JK..lo....d.p8../q..M..c.....Z....\}5......~..?..O|...{.O.c>..........v....x.....W<..{.?..6=.Y..s8=...B!.@)...,.llLh..AY.....|.!..[[.......{...#.`0(.! .<..c.....K.899..:.........[...O}...._.........}.Xo.l..[......O..........}.s.c...1...+.....st<E..!.RJ..(%..0(K.......%..m^|.%.T.)@).ECU.dZs......[..G...,.8<:d....o..W.....~qoo...f.?.....Y.=...^.......;gj.=BJ..1.lJ...O.O..*..e...w.R!P.+."..........u=UY#.`m}..x....3z...!]."cdmm...:...7^...\.p.....TU....8.?:.._.....g..'.......K_..........w..O..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/53b0/sw_iframe.html?origin=https%3A%2F%2Fdentalimplants-aesthetic-center.com
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3859
                                                                                                                                                                                                                                                    Entropy (8bit):7.9221604819365306
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:r1Iq/pLcFSi02h9Z5zdZPm/57EWGZ5hh+7xdZ+xIrK5:rF/+FSYzdZu/xyBh+7rkIrK5
                                                                                                                                                                                                                                                    MD5:903674496453F8EEC9093E7A6F84ED0E
                                                                                                                                                                                                                                                    SHA1:2A809F153B0259C7C32B3E55F036EC5A32377ECD
                                                                                                                                                                                                                                                    SHA-256:0AB45F471B52068A2C525635F72DEE8ABAABFD7151C990AE5EB20412675487C5
                                                                                                                                                                                                                                                    SHA-512:34A3CF0318E400B75FC151255FC98C80B995FAB2A5FE1650DDA70EB1217C61B2E1E127BA1164EEA146216034638043FE96AB73693C2C0AB7B565BFD7AE7C27D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.\.k...F......IDATx..yP.W....nt @B....5$....!.c.+L...f3...Tf+.gS..Z..5..&.8[[.Of..M...T......q...l.....6.$....[B...C.-......._....}.o.....^.,.(T&..$+..%..^Z6.+...t&+AHgp.i.x...`.a.*...o...|^........4h.6..nQ.fU..8tg..u.}n..G..pH...........S.V...|"...=.]o.^...t]2....Hb.`......O.VnI...1Y|..:\..F.yV.....|..s;....K..8.U.......wf.Vo#[O ....{..(...&[K0...I..U.E[_....@...d.Y....$.;..@..........f..,.../(..Z..r..Z"ax......kT....`..,..Q\..-aj.j..........?T+.O...4.E...K....f..@..h0.ho...........G.`V|r...W..).'.u..........{=6c4.....__Y..T*...z.....x......9.y....^zNE..CbY..h..Q.\<..|h..iP.]...g.n.S.......`x.V........#D.C!2xE......{.F..YO,B.2X...P....kg.....Yl.x.wO..6.$".r"%.tMRJA.Z...'......RK...?.$.}......_.....Y....e....W.3..<....F....g.G.&./..=.7.]_......7....^......8..+...Jgf.nj0..o[..^\b..$.p.Kk6....X..Y.]f.P..4..i.....{...?....%GdpF...n~.O..@.G..a.N.u9.kr...RK.7..lD.\b..Z...t.w.a....f.<...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3279
                                                                                                                                                                                                                                                    Entropy (8bit):7.905813661509354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:m5uIa7JDwEdAndb2vnCb8JxcHeamduvpYD0pBdadUZclYf+5o0YQAdX8NrsFKaSG:4Edox2vnCXRmdSaDoMxlYfMRASGKM6mb
                                                                                                                                                                                                                                                    MD5:90BA7D5CE3EC85EC6F27BFAA6BD2BD97
                                                                                                                                                                                                                                                    SHA1:F0958EBAABFBB65CA872D850B97206D51FB78A45
                                                                                                                                                                                                                                                    SHA-256:B83729075355BD6BA382D860E69BD94627974B4B2A5DB2E7DAD9D94BD81D1D1B
                                                                                                                                                                                                                                                    SHA-512:7F1EFA6051FB70516D0EF7C95080C881C8BB776FBF339ED79B8E2AEBDA3B82675F4FC9783436D055CA27EC5DD74E2E2B68E92B7090D60CF58A697B2D72E24A84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://lh3.googleusercontent.com/a/ACg8ocJFLDkJS1Jez_5p29-K09lBJIKrMh-wbmmjp0OZa_AWt8ONCA=s120-c-rp-mo-br100
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.].@.7......tIDATx...ip........o..%..\..L...6...PR.24.I.C._hg:..........0.S.A...IZL9..........-..V.j.....<vb[..V6...v..=...........zm.IG.3.d..T7....RE8.*.J(.F.B.B. ..@..\F.2....y.Jq..a...e.q...%S}.d.G..)...R).. ..[.2..9L..v.~.I.]&.8Q....'...........b.)-..U..Rg.v....V.&R.r..a..T.m_8.5....@....[.B..&..!....n.[.<s....z......!........kZ..=...*.R/w.B..O.N._.......9...T1...-..k....Y.;K)F...>...*...Y.......-....f.-rgAi.......v<.}C....\e1m..S..j..\.....tu{}O.c.Sr._...jU..M.O.....=.....^<34./.g....../.......B.....R......./.&...5fY.6........v.]....y...>..~.Is.R.%y.-.].mM.....a9>....y...R...r.7.z.....w.*TR....J....[....T.m...`.ZU..;.5V.I....e6.f7.o..G.2.|.....4.n.}U.+zR.z.KY.fz?:?...._.........ho{..._.a.I.|...&..;......Te.qG{.a.B.Qm..F.!.R..I%..d...6Ql......./....@...`.f.G...R.Ur.MU...\.<..V.{rI..;.?\....R....e......H..b.!....d.u}{.b...sG{....Z..*X.Q.....T($....@M.........E....^....zRS/f].xf.v..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1658), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1658
                                                                                                                                                                                                                                                    Entropy (8bit):5.7575368235917415
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2jkm94oHPccXAAbD2nHs+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLty1gA3:iEcQnfKo7LmvtUjPKtX7I1HSLrwUnG
                                                                                                                                                                                                                                                    MD5:E91D2B48822218D850E6324A0860331B
                                                                                                                                                                                                                                                    SHA1:01C01BE0F0BEF69492FF3F9C8460E9F04600EA6F
                                                                                                                                                                                                                                                    SHA-256:E6D23A4F5BB22FEC0F05EF7C60AD212143D41B14E9BF844B32EFAD609ED6F78F
                                                                                                                                                                                                                                                    SHA-512:2E32F7DCB2EC4095A77344B673067BD0BDEE6065FE948DE925BF137BC0508144AAD09CFBC4E0710F6BFFFA9A68D470E50FDC20AF670845C6A20A759B79DC41A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/enterprise.js?render=6LeDBFwpAAAAAJe8ux9-imrqZ2ueRsEtdiWoDDpX
                                                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LeDBFwpAAAAAJe8ux9-imrqZ2ueRsEtdiWoDDpX');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIz
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1322
                                                                                                                                                                                                                                                    Entropy (8bit):4.612183162557371
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2d1LIoTsVyTa9vVs2noehZjbvtJG61DWk5:cVIes/9j9HbFJ3DWk5
                                                                                                                                                                                                                                                    MD5:EA1F87D7903977F05F203B3EE46A0945
                                                                                                                                                                                                                                                    SHA1:126368AE5F198C983539D73E1F8B770E643B3A04
                                                                                                                                                                                                                                                    SHA-256:BCF87B34BA61E2D5E5C5A00B8E31ADA3ADB45DB5612E05859CCA4473CBF25B80
                                                                                                                                                                                                                                                    SHA-512:6A372E3E89630338D46F7D4960B8624B0748398CE9AD9E5E95648EB6D09F0D2B62B3E2EF673CC4F17F4B5275F0D8D32742B6979252C1F9CE3559D6906E4EDF1E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg fill='#80868B' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1">.<g id="surface1">.<path style=" stroke:none;fill-rule:evenodd;fill:rgb(50.196078%,52.54902%,54.509804%);fill-opacity:1;" d="M 20 3.332031 C 10.800781 3.332031 3.332031 10.800781 3.332031 20 C 3.332031 29.199219 10.800781 36.667969 20 36.667969 C 29.199219 36.667969 36.667969 29.199219 36.667969 20 C 36.667969 10.800781 29.199219 3.332031 20 3.332031 Z M 6.667969 20 C 6.667969 18.984375 6.800781 17.984375 7.015625 17.035156 L 14.984375 25 L 14.984375 26.667969 C 14.984375 28.5 16.484375 30 18.316406 30 L 18.316406 33.214844 C 11.765625 32.382812 6.667969 26.785156 6.667969 20 Z M 26.648438 26.667969 C 28.148438 26.667969 29.382812 27.648438 29.816406 29 C 31.984375 26.632812 33.332031 23.46875 33.332031 20 C 33.332031 14.417969 29.867188 9.617188 24.984375 7.648438 L 24.984375 8.332031 C 24
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (935)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):936
                                                                                                                                                                                                                                                    Entropy (8bit):4.986972522531089
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v/a6p+GXEJRWZatquH1IMocDTC9gjiU8+IGbsGPrIiKODEVw:nvkwI1o4W94t8+IGbs4IiZ
                                                                                                                                                                                                                                                    MD5:A95DE17B1674E62CBC9A117F703B20D4
                                                                                                                                                                                                                                                    SHA1:E10FEE6DB3F595ACAD747663B69E661806253F16
                                                                                                                                                                                                                                                    SHA-256:761A4CEC2251164FBDC6AF27DAD4D58CDD4B320D419008806AEB8AD8614AEE36
                                                                                                                                                                                                                                                    SHA-512:6205FD2F479F4F4A4006E7C6728B1C515ADD43EC84D404CCA76B69D00EF2918FDF1B79B8EC3CD7689C80FDC610FFC86846326C8C3D70C89F8FD8A807810C407B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/optimize_script.741d41ad.js
                                                                                                                                                                                                                                                    Preview:import{r as a}from"./entry.4f9516d1.js";const l=(e,t=1)=>{document.readyState==="complete"?setTimeout(()=>e(),t):window.addEventListener("load",function(){setTimeout(()=>e(),t)})};function u(e){const t=document.getElementsByTagName("script")[0];return new Promise(function(o,r){var i;let n=document.createElement("script");n.src=e,n.type="text/javascript",n.async=!1,n.onload=()=>{o(e)},n.onerror=()=>{r(e)},(i=t.parentNode)==null||i.insertBefore(n,t)})}function m(e,t){let o=[];e.forEach(function(r){o.push(u(r))}),Promise.all(o).then(function(){t()}).catch(function(r){console.error(r+" failed to load!")})}const s=a(),p={beforeMount(e,t){var r;const o=t.value;try{s.value=new IntersectionObserver((n,i)=>{n.forEach(c=>{c.isIntersecting&&o instanceof Function&&(o(),i.unobserve(c.target))})}),(r=s.value)==null||r.observe(e)}catch{o&&o()}},beforeUnmount(e){var t;s&&((t=s.value)==null||t.unobserve(e))}};export{p as V,m as i,l as o};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27604)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):27607
                                                                                                                                                                                                                                                    Entropy (8bit):5.433976207092051
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:Cziarnow74TPBaooqqdELDitKtXmauD1JZQhm7EC0HtqUuj9hGAp:7916jwNGiO
                                                                                                                                                                                                                                                    MD5:7F4B48419F7F3627A4EAE614F1A46DBB
                                                                                                                                                                                                                                                    SHA1:95502344A238E12E1AD4C5EE4BDDF9A76BDA9D2E
                                                                                                                                                                                                                                                    SHA-256:A34AD4AF8E77A2DBA2E38F204882368AB8F12FC14890FE3EC2CD84DC1303F232
                                                                                                                                                                                                                                                    SHA-512:F4E36A5008F2C6A13DE6D5C2F791A1F084709F829D90A757A00D6692A2B7BE1F897479F0AC16C3A770E22B3751EECB883456AACFF85A53254831576E217C7E5E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/index.decbbc93.js
                                                                                                                                                                                                                                                    Preview:var oe=Object.defineProperty;var ae=(e,t,r)=>t in e?oe(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var M=(e,t,r)=>(ae(e,typeof t!="symbol"?t+"":t,r),r);import{r as ref,c as computed,X as useRouter,P as useRuntimeConfig}from"./entry.4f9516d1.js";import{a2 as commonjsGlobal,a3 as getDefaultExportFromCjs,j as dayjs,a4 as standardFieldsStore,O as countries,m as mapCustomValues,y as parseAndFetchUserData,u as usePreviewStore,a5 as PaymentServices,R as attributionEventData,P as getSessionId,H as getSessionFingerprint,a6 as defaultPadding,a7 as defaultShadow,a8 as fieldTypeMaxScore,a9 as fieldTypeSumScore,aa as HISTORY_KEY,ab as USER_SESSION_KEY,ac as USER_SESSION_HISTORY_KEY,ad as USER_FINGERPRINT_KEY,ae as FIRST_EVENT_KEY}from"./constants.91d064ff.js";function isLocalStorageAccessible(e){try{const t=window[e],r="__storage_test__";return t.setItem(r,r),t.removeItem(r),!0}catch{return!1}}function getStorageItem(e){if(isLocalStorageAccessible("localStorage"))return localSto
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):23580
                                                                                                                                                                                                                                                    Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):558604
                                                                                                                                                                                                                                                    Entropy (8bit):5.709733010176998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:HVFDGd9+8cScgz571y+joHXFQuDApgeqCygEeTXB4MGzI8yeK6bDHdClUAJR7Duq:HVxG+LLg9otDAd6SbBpJ8U3lv
                                                                                                                                                                                                                                                    MD5:6A36163AA0BBF83AB5D1C9FE0FF046C7
                                                                                                                                                                                                                                                    SHA1:B5D6C2EB38480243E8527D29030A895E4558F0B4
                                                                                                                                                                                                                                                    SHA-256:430AA09E2AEC35F41AFAC94B13F2550D632F4D12D14549AD3344CF29AA9F40A2
                                                                                                                                                                                                                                                    SHA-512:A9299850AB3FDEB4E86DA6E8A1D66F4B9C80BAD0E4CFB0105A7D2DCC7FF380181A611B8681B639E46815BEC3DE31DCAA700FD655C23F8896D42391328FEE4663
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var U=function(){return[function(f,V,Z,P,X,D,G,k,H,w,A,S,n,r,K,M,R,t,z,F,g,L,d,v,O,E,m,N,b,q,fc,e,B,V0,l,PL,HL,kK,cL){return f>>((((f&(kK=[1846,2,33],(f<<kK[1]&7)<kK[1]&&(f>>kK[1]&13)>=7&&(cL=Z.M*4294967296+(Z.o>>>V)),93))==f&&c.call(this,V),f)>>1&kK[1])==kK[1]&&(D=[1,191,1213],V.O$?(R=V.Km,S=V.lP,A=J[5](4,12),b=C[16](52,A),M=b.next().value,F=b.next().value,X=b.next().value,K=b.next().value,l=b.next().value,m=b.next().value,PL=b.next().value,b.next(),b.next(),G=b.next().value,b.next(),B=b.next().value,.e=[C[1](65,S,x[32](6,S),x[32](6,kK[0])),x[27](78,S,x[32](kK[2],S),x[32](6,D[kK[1]])),Q[26](22,S,x[32](65,S),x[32]
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24203)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):141958
                                                                                                                                                                                                                                                    Entropy (8bit):5.639124691819316
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:91qgBWzlaSnMPQBhct52UcWotppIdogQMGnxvvBwggCiHxMG0E4mMdj:91qgczlyPQBhE5ozxxiCiRaE4mg
                                                                                                                                                                                                                                                    MD5:AC039A290DF376B036819591F3DE09F3
                                                                                                                                                                                                                                                    SHA1:7F8672DDAB7A829F791DB9CE1870396FF4281E90
                                                                                                                                                                                                                                                    SHA-256:3368F9F591504B60A7C7941EF61EE1A2580DE1CEDE414BA51447D0DA46BB833D
                                                                                                                                                                                                                                                    SHA-512:26E1392C445D5338E0BC9BBC430437E6E8AD673123A0869811B790EA17126C3884D71481D83F0073CAAA2957B0ECEE7AB775A119F8C47A7CB95F73D962F747DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/constants.91d064ff.js
                                                                                                                                                                                                                                                    Preview:import{r as ve,Y as je,Z as Ye,A as Ie,J as Je,j as ze,f as _e,$ as Ze,a0 as Qe,B as Xe,D as ge,P as ie,E as Ne}from"./entry.4f9516d1.js";import{I as ae,P as se,G as qe,a as et}from"./HLConst.b017eec0.js";const tt=()=>null;function rt(...e){const h=typeof e[e.length-1]=="string"?e.pop():void 0;typeof e[0]!="string"&&e.unshift(h);let[r,a,t={}]=e;if(typeof r!="string")throw new TypeError("[nuxt] [asyncData] key must be a string.");if(typeof a!="function")throw new TypeError("[nuxt] [asyncData] handler must be a function.");t.server=t.server??!0,t.default=t.default??tt,t.lazy=t.lazy??!1,t.immediate=t.immediate??!0;const i=ze(),u=()=>i.isHydrating?i.payload.data[r]:i.static.data[r],S=()=>u()!==void 0;(!i._asyncData[r]||!t.immediate)&&(i._asyncData[r]={data:ve(u()??t.default()),pending:ve(!S()),error:je(i.payload._errors,r),status:ve("idle")});const f={...i._asyncData[r]};f.refresh=f.execute=(c={})=>{if(i._asyncDataPromises[r]){if(c.dedupe===!1)return i._asyncDataPromises[r];i._asyncDataPro
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18948)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1004019
                                                                                                                                                                                                                                                    Entropy (8bit):5.7211775315366635
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:mT2Vj8C2z1BlSbcxe9lL/7W+2XOxqZLDbo0twu/uV:zj72z1vSbcxe9lL/7W+2XOxebo0tc
                                                                                                                                                                                                                                                    MD5:0E850624E0BD18FD2590B8A26CE86E37
                                                                                                                                                                                                                                                    SHA1:320537D72354AD24B598AE3D69F79D99B14D7331
                                                                                                                                                                                                                                                    SHA-256:B6D7049B2D39F112146217BD7D6980B82B4E1A613854ABD56C54EE3DC67263F1
                                                                                                                                                                                                                                                    SHA-512:254367D4D1CA4AB35FECC239E15556CFCEF80A7D8081E36399BC9FD1500E3787AA6567840AF75D994DA65DCC87C2222EB30183D21EBB5745B5FC5A5BC969B46C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://universe-static.elfsightcdn.com/app-releases/google-reviews/stable/v3.18.1/5dbcb322b2d7f3d1f9f36cd07a62a52eb93fd3f4/app/googleReviews.js
                                                                                                                                                                                                                                                    Preview:var Widget=function(){"use strict";var Du=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function rr(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Gf={exports:{}},wa={},Uf={exports:{}},Qe={};/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var bw;function O_(){if(bw)return Qe;bw=1;var e=Symbol.for("react.element"),t=Symbol.for("react.portal"),n=Symbol.for("react.fragment"),r=Symbol.for("react.strict_mode"),i=Symbol.for("react.profiler"),s=Symbol.for("react.provider"),l=Symbol.for("react.context"),u=Symbol.for("react.forward_ref"),c=Symbol.for("react.suspense"),f=Symbol.for("react.memo"),p=Symbol.for("react.lazy"),g=Symbol.iterator;function m(B){return B===null||typeof B!="object"?null:(B=g&&B[g]||
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3279
                                                                                                                                                                                                                                                    Entropy (8bit):7.905813661509354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:m5uIa7JDwEdAndb2vnCb8JxcHeamduvpYD0pBdadUZclYf+5o0YQAdX8NrsFKaSG:4Edox2vnCXRmdSaDoMxlYfMRASGKM6mb
                                                                                                                                                                                                                                                    MD5:90BA7D5CE3EC85EC6F27BFAA6BD2BD97
                                                                                                                                                                                                                                                    SHA1:F0958EBAABFBB65CA872D850B97206D51FB78A45
                                                                                                                                                                                                                                                    SHA-256:B83729075355BD6BA382D860E69BD94627974B4B2A5DB2E7DAD9D94BD81D1D1B
                                                                                                                                                                                                                                                    SHA-512:7F1EFA6051FB70516D0EF7C95080C881C8BB776FBF339ED79B8E2AEBDA3B82675F4FC9783436D055CA27EC5DD74E2E2B68E92B7090D60CF58A697B2D72E24A84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://lh3.googleusercontent.com/a/ACg8ocLSGYlVhviAxh8Zoe569pc6y_t2cLMCexVDcw1Zo2ZaPDcdEQ=s120-c-rp-mo-br100
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.].@.7......tIDATx...ip........o..%..\..L...6...PR.24.I.C._hg:..........0.S.A...IZL9..........-..V.j.....<vb[..V6...v..=...........zm.IG.3.d..T7....RE8.*.J(.F.B.B. ..@..\F.2....y.Jq..a...e.q...%S}.d.G..)...R).. ..[.2..9L..v.~.I.]&.8Q....'...........b.)-..U..Rg.v....V.&R.r..a..T.m_8.5....@....[.B..&..!....n.[.<s....z......!........kZ..=...*.R/w.B..O.N._.......9...T1...-..k....Y.;K)F...>...*...Y.......-....f.-rgAi.......v<.}C....\e1m..S..j..\.....tu{}O.c.Sr._...jU..M.O.....=.....^<34./.g....../.......B.....R......./.&...5fY.6........v.]....y...>..~.Is.R.%y.-.].mM.....a9>....y...R...r.7.z.....w.*TR....J....[....T.m...`.ZU..;.5V.I....e6.f7.o..G.2.|.....4.n.}U.+zR.z.KY.fz?:?...._.........ho{..._.a.I.|...&..;......Te.qG{.a.B.Qm..F.!.R..I%..d...6Ql......./....@...`.f.G...R.Ur.MU...\.<..V.{rI..;.?\....R....e......H..b.!....d.u}{.b...sG{....Z..*X.Q.....T($....@M.........E....^....zRS/f].xf.v..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9516)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):247651
                                                                                                                                                                                                                                                    Entropy (8bit):5.455592374891331
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:5FLeYs8IxWJr3iOeL8NteqZEbkxZNsucrl0xYurPKid3gx:5FLeY/OWJWJ8NNfFcrHurPKid3i
                                                                                                                                                                                                                                                    MD5:BB1C1393731058927D584755DE660D72
                                                                                                                                                                                                                                                    SHA1:5529D50E8DE66ACBFA522F88EB6DB7EF11B3FA23
                                                                                                                                                                                                                                                    SHA-256:C493191E77E3CC5E32178E85A1D89DE39AC93BA13CCB801CCA86CB9DEFE7DB62
                                                                                                                                                                                                                                                    SHA-512:85221E0A79E3402DBA87EC9DB66F53F14A2ED885FCFD0583BA4D182A7D8FA0FD526D1343C7C7E4F18CA68436E220B2A5A4CFF69A3238675708D11DEFDD6C21C6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                                                                                    Entropy (8bit):4.664449928313219
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YGKeMfQ2pHRomxEcQTIRUzJfD7GHY:YGKed2pHRZWIRUz1DC4
                                                                                                                                                                                                                                                    MD5:199663C99A42D891A0A2E6A7BCD910DB
                                                                                                                                                                                                                                                    SHA1:6714CA15A93C590BA430BE20DE3A8149B1C42A84
                                                                                                                                                                                                                                                    SHA-256:8884901F988C1F42C14C1C2E1D3FAC198B07231E2AD891AA812558C09A4DB533
                                                                                                                                                                                                                                                    SHA-512:418D98881A3F437EA3BDE50CFCF4DDB8EF3923A659FF2904D950195D873CA17A77649334B2B5906448BD3A15FB05551A491A90DE60F3EFF1F8264CEAE03E3717
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"country":"US","traceId":"de12b137-3356-4114-92a9-374b077f5a8c"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1126)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1127
                                                                                                                                                                                                                                                    Entropy (8bit):5.245017312987495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:rRpSxsUSdb4Mgejyj4ZCdF6HZZ5TODRRUaJiWxWkVHJi449:r2SpZAWCd85ZYwVRkVU39
                                                                                                                                                                                                                                                    MD5:2897E01F6ABEC5CF7CD5590E9535F0A0
                                                                                                                                                                                                                                                    SHA1:336FE8861B1A0D87800A8DFA74C4B455167F692C
                                                                                                                                                                                                                                                    SHA-256:71749A3BC3EC571917EE8F97DC95A71F7508898A641F904B0DD5DF3F8EDB82E4
                                                                                                                                                                                                                                                    SHA-512:F5880FDF7BF9FE7EAA7DFF4946AC43D74C7D6B002E358AE2E56989FE7949EA5FA918F9A4E7C37F328C3D3F3E134C18B981DC34E4D0628A34F68B577AA1B14D17
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/am_helper.3e8b5c2f.js
                                                                                                                                                                                                                                                    Preview:import{P as d,D as s}from"./entry.4f9516d1.js";import{$ as u}from"./constants.91d064ff.js";const{addHeaderFromCookieForReferer:g}=u(),v=()=>{var i,a;const e={version:"2021-04-15"},t=(a=(i=Intl==null?void 0:Intl.DateTimeFormat())==null?void 0:i.resolvedOptions())==null?void 0:a.timeZone;return t&&(e.timezone=t),g(e),e},_=e=>{const t=d();return $fetch.create({baseURL:e||t.public.REST_API_URLS,headers:v()})},h={ValidateAffiliateCampaign:e=>_()("/affiliate-manager/affiliate-campaign/validate",{body:e,method:"POST"})},m="am_fingerprint",A="am_id",F="sam_id",w=async(e,t,i,a)=>{try{let n="";n=window.location.href;const p={locationId:e,funnelId:t,amId:i,samId:a,fingerprint:s(m).value||"",accessUrl:n},o=await h.ValidateAffiliateCampaign(p);if(o.valid&&o.fingerprint&&o.timestamp){const{fingerprint:f,timestamp:r}=o,l=s(m,{expires:new Date(r),path:"/",samesite:"none"});if(i){const c=s(A,{expires:new Date(r),path:"/",samesite:"none"});l.value=f,c.value=i}else if(a){const c=s(F,{expires:new Date(r),
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19301)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):19499
                                                                                                                                                                                                                                                    Entropy (8bit):5.144282205193619
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:MryRipGxu4LeyYauZCixX4g/H/8E+zf7ACt6H1QyDTnTffGSMHGOg+J:myRitjNX4gHX+NQTHG/H5HJ
                                                                                                                                                                                                                                                    MD5:519792CA93601EF827488D305DB8670F
                                                                                                                                                                                                                                                    SHA1:99D4D478AE2930970C02B3A14ED7085AC90E09C5
                                                                                                                                                                                                                                                    SHA-256:CF9B4672E186723663BE6CF280CD7AB82FCF53885152E362B29B429BB1F5B733
                                                                                                                                                                                                                                                    SHA-512:C6D5D18B8950B0E9658396BA53AF5AA6C05BD0C95C13662F1926C9F599514D9EA8B4579EE5E1154B61F44FACB6F31739AF9A891F4B854E967715825A1046B25E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/currency_helper.ed08bd45.js
                                                                                                                                                                                                                                                    Preview:function e(a){if(!a)return"";for(const n of Object.keys(i))if(n.toLowerCase()===a.toLowerCase())return i[n].symbol}const i={USD:{symbol:"$",name:"US Dollar",symbol_native:"$",decimal_digits:2,rounding:0,code:"USD",name_plural:"US dollars"},CAD:{symbol:"CA$",name:"Canadian Dollar",symbol_native:"$",decimal_digits:2,rounding:0,code:"CAD",name_plural:"Canadian dollars"},EUR:{symbol:".",name:"Euro",symbol_native:".",decimal_digits:2,rounding:0,code:"EUR",name_plural:"euros"},AED:{symbol:"AED",name:"United Arab Emirates Dirham",symbol_native:".....",decimal_digits:2,rounding:0,code:"AED",name_plural:"UAE dirhams"},AFN:{symbol:"Af",name:"Afghan Afghani",symbol_native:".",decimal_digits:0,rounding:0,code:"AFN",name_plural:"Afghan Afghanis"},ALL:{symbol:"ALL",name:"Albanian Lek",symbol_native:"Lek",decimal_digits:0,rounding:0,code:"ALL",name_plural:"Albanian lek."},AMD:{symbol:"AMD",name:"Armenian Dram",symbol_native:"...",decimal_digits:0,rounding:0,code:"AMD",name_plural:"Armenia
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1322
                                                                                                                                                                                                                                                    Entropy (8bit):4.612183162557371
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2d1LIoTsVyTa9vVs2noehZjbvtJG61DWk5:cVIes/9j9HbFJ3DWk5
                                                                                                                                                                                                                                                    MD5:EA1F87D7903977F05F203B3EE46A0945
                                                                                                                                                                                                                                                    SHA1:126368AE5F198C983539D73E1F8B770E643B3A04
                                                                                                                                                                                                                                                    SHA-256:BCF87B34BA61E2D5E5C5A00B8E31ADA3ADB45DB5612E05859CCA4473CBF25B80
                                                                                                                                                                                                                                                    SHA-512:6A372E3E89630338D46F7D4960B8624B0748398CE9AD9E5E95648EB6D09F0D2B62B3E2EF673CC4F17F4B5275F0D8D32742B6979252C1F9CE3559D6906E4EDF1E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://afs.googleusercontent.com/svg/larger-globe.svg?c=%2380868B
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg fill='#80868B' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1">.<g id="surface1">.<path style=" stroke:none;fill-rule:evenodd;fill:rgb(50.196078%,52.54902%,54.509804%);fill-opacity:1;" d="M 20 3.332031 C 10.800781 3.332031 3.332031 10.800781 3.332031 20 C 3.332031 29.199219 10.800781 36.667969 20 36.667969 C 29.199219 36.667969 36.667969 29.199219 36.667969 20 C 36.667969 10.800781 29.199219 3.332031 20 3.332031 Z M 6.667969 20 C 6.667969 18.984375 6.800781 17.984375 7.015625 17.035156 L 14.984375 25 L 14.984375 26.667969 C 14.984375 28.5 16.484375 30 18.316406 30 L 18.316406 33.214844 C 11.765625 32.382812 6.667969 26.785156 6.667969 20 Z M 26.648438 26.667969 C 28.148438 26.667969 29.382812 27.648438 29.816406 29 C 31.984375 26.632812 33.332031 23.46875 33.332031 20 C 33.332031 14.417969 29.867188 9.617188 24.984375 7.648438 L 24.984375 8.332031 C 24
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11375
                                                                                                                                                                                                                                                    Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                                                    MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                                                    SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                                                    SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                                                    SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                                                                    Entropy (8bit):5.16319259521744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:JS/TGS+JCMcNHd/iVUCBQRRzZKNQC4gdFEt:C6JCtn/iBGRRUNQC4x
                                                                                                                                                                                                                                                    MD5:5B0356877BF7EA8BB253A7909E46422C
                                                                                                                                                                                                                                                    SHA1:3E9AC7A96E1A61A6609E0BBA961CD6A4A318D201
                                                                                                                                                                                                                                                    SHA-256:D7A141FB4E1BC434F714241E7C0FFD79DDBC06350A48598429714D62C8423438
                                                                                                                                                                                                                                                    SHA-512:6E0A453B390794F9E965B03EDAD3860B367308B3B18DFBDA7D869650922DAAD056DDFCCFF2D8265AC39108053492A89A6609FBBC9979C4187BC0DFB00CF6451D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/check-circle.db3b9a64.js
                                                                                                                                                                                                                                                    Preview:import"./entry.4f9516d1.js";const e=""+new URL("check-circle.c2914d05.svg",import.meta.url).href;export{e as C};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28228
                                                                                                                                                                                                                                                    Entropy (8bit):7.978920487497399
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:E8mo8C8C3dXbyHLAf6mR6vBAMtf33suEWJJ3NtFGCX1jBCZ3dawayK1HFNJovrkJ:E8V8C8qXbJQCM1EWjNCCXTXy08A9NC6
                                                                                                                                                                                                                                                    MD5:A52AF07208BF2630223B5DB42760C364
                                                                                                                                                                                                                                                    SHA1:AEE894BAE61FE3852D6B3674E57BAF3DE4531ABB
                                                                                                                                                                                                                                                    SHA-256:98EC91928399D7C0FD6C00255D8F661CEF28610238116F94923B0F339B88545B
                                                                                                                                                                                                                                                    SHA-512:23426F19284BD7E41B5C4062BE039E289BFF8B5F0A6B32321D0015581CC24FCE8E5D14A5C4AB2C399CB3DD9F723658E6C64B46BE4B656841CDF21FB8EF12412E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..i.|yz..y..v.Su.........={...g.a.'...J0.!.KyA@..;..7H.(....A,.E8.AI@B2..".;.........Uu...S.qB"...@IWw.[.............<.1......z...^.]s..f.T.rS....K.Z..".Z....4....)>.....s./.....O...d..\.e|......w..........y..7n.}....C'}..q...l..4bM..+R.2.. '.u...0.3. .X....s..-.......s...._......w?...yr=..;}....'.v.>u...=}......{....I.BT.%..F.U..>..C.U..X...../.$..k.5[....pVY.<...l.{..K.\2..29&................_.t.u.N..o....`...<s.O.{...y.;..M..9.&.v....;Cjb....0O..43.r...cd.....v..)..m...]..=yw./?.d.pqr.qL .GW..4....QC..!=..._../=...`.....Oz.S.....C..{..y...}..x.b..M#.%..~....&+......L.o(......E._..U....8.Dy..1xA\.Y.8m.qq.4.xoYw..(L..4Rj"...a.0.P..1.p.../../..+.?....{...>.....[.~....;.n}2..c...@.{,....g.dBkY..q%..]_1.R...h......J..S......4...i......s6...y...0...N...D.#.)5.J)..H.#`.n.4o
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1250
                                                                                                                                                                                                                                                    Entropy (8bit):7.81719199857098
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:vM+K7GD76vUOtRkyke0Bp4talEK6obxWQcgqipbH0Qxeh/iNixCGILMOMRCqiEyr:k0769DF0P76wnppr2YNi0iLCqirr
                                                                                                                                                                                                                                                    MD5:3A4022C08C211B5A188814831FABCDD8
                                                                                                                                                                                                                                                    SHA1:7B043547C1AC098A520130A810AA5D5AA87F38D1
                                                                                                                                                                                                                                                    SHA-256:57D426AF05D7C9EEAA0C207CB76D0123E78C18EA57C667E227E30B30A84822E5
                                                                                                                                                                                                                                                    SHA-512:A1E29C5646E7B69394C47562558624C5179C477430A0DF73E5468C5099C5A59B074E0B86F595808AC162BB77E687D00924B359F3DA4F255994CDC2973922E643
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/9582169100227546746?sqp=-oaymwEKCCgQKCABUAFYAQ&rs=AOga4qkBN2-AKt039Z-rZ517imkZ4lnVFw
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(......./:....IDATX...oTU.....3.3.L).7,E.hU.D...H........>..1...1...MTBbb0....\..B.L....t..93..^>.B.)s......o.u..s... .x ..%.j.=9.NUj.1..C.~.?.u..>79s.T~>..v..|e...Z...3...K...`.....@s..L......*..V....|......2..8.."..t.Aly....t....1f8..B.j..%i.\*.M%r.D.-.sB.2...IH.......YKX.........G..?_(n........Y.....S.....K...H.w.l.....L.V...iFS...|e.C.........2........m....{...p#........kO..z....;....8k...l......h.....g..O..x.Z....}.$.'..\.s......c.%b.z.Z...[..*..oTb.n...|@..zs.O.g..g}...v}c.`=..$8...'.)+.H_....j..a...N.......`....@S...-.../.lM."......NHAdK....xa.....*c[._)^.]].|.[.V...6..i.D...3.](.... @.%-qi.;_t..m...i.6........e.P...v..y....)."?R^..a[.Gz.WJn`.Eb.73V.k=Q.o.R..Tu.p....P9)..L}./s.....Z.iF.c.#=....y...6.M.{.j...xh..hS..PG........a..#m`...d;,A^...+..0.P..Wr.D=..$..!T.@a...[.......*.`X.d.d.4.3..eK......DDd.....6.J. .....jFc....K..[..I3..Z...5w......M.....7vlHZ.P....-..u.........:.....9..-..(C...x..*.....)
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3449
                                                                                                                                                                                                                                                    Entropy (8bit):7.908858885629653
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:sfN1jg6ydNXgDvJjWjaw3YYGZMiSLq0Fxqhj5PB7fq3:sFaTd8/wIHTGqA+5PBu
                                                                                                                                                                                                                                                    MD5:173B05D61E4FEAAF9943972DFDA257C6
                                                                                                                                                                                                                                                    SHA1:E713319BF2019AD9A13171A130FA899F6D3EE48D
                                                                                                                                                                                                                                                    SHA-256:D6643B369DFD285321DC34D6B55CA2BBB3659D857D66A5EFBC16A1A673952CBB
                                                                                                                                                                                                                                                    SHA-512:F7FBF26229F1A5F8E5F6A31327FEA69D898C57BE0A68E36B708CE715D3D0FA110CEB37C4DCCF537D37345DE08195CD6B9DB451E8DB4EDD2302EEF10F5A09B709
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.\.k...F......IDATx...kPSW....... . $........W.-.jW.v...v.;m.v..YG;...m...v.Lugtg[..Nm..F...J....I !!O.."..Aa.y%977...$!....{...sI`. S.Lv.0....bE.P.......aQTZhxPPp(.Bc.02...\...a.8.f..f.Y-:..Q.....A........f..n%...-...<..I..........N[.b.S....jTm.jeK.J.t]..7.1..... j.;>..,N..4.....`s..a...)d.........g... .9....Hd.0u.K..K7......g2Rq....'$.W...e*~WpDT..5...Wm..1.D.......?..r.^..Dt....`...,-{.[q........?.7.>..._ :..~P0_T.!3g.........{.....O..r"s.V0.7oiv...1......z%..MuG?R+[n.1...f.G....}oRF.6_.M....p.........>-85{.......B.1|9...Y..wo..[gk.._..CXqIyE.....k|1...v^;UWu`....=.....Wo[..{.~R.......>..........<.h..9.o|.a. <..D.....\..L.1.z.\.k.\.f09...{..S.m.c..$:6{qDtZ.\Z[.......sb......$?.{....'.^..7].ZtJ.cC-8>q.ee.*htV8.q..t..#LY.{....4.....Z...+....s.D.0Xc>i..*]..j.N..8...A... ...W...y..X...e/..-.]w..cy]pb..-.\...K6...*8>q.o.W...1...S...R4...o...sb.....@.s....x].....W....../z...F......*-$..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                                                                    Entropy (8bit):4.959834136761674
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKTc73DN7IVgWaee:PLKdXNQKTC3DlIVgL
                                                                                                                                                                                                                                                    MD5:85CF33A7525444B6CA922F12FDB45E9C
                                                                                                                                                                                                                                                    SHA1:5BC107045CCE930F2E2FF8A134A52AFCB7EDB55B
                                                                                                                                                                                                                                                    SHA-256:223A644C50BB4E93AEE4C2C96AE68188D4BC0B1BA5A10F32293EB32066857A47
                                                                                                                                                                                                                                                    SHA-512:D17244B9E8467549693502EEDA6A94AC5C24DC4817E9526689322149F1DCA9B4E47AAF385C84D52E10E890BF0512DD941F0382C247C3054F1A7A51DC72132340
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89
                                                                                                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js');
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):141
                                                                                                                                                                                                                                                    Entropy (8bit):4.754557563123052
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YAmjRvEDJwpk1NBQo2cIzJbYYoVQqmXzz1fc/onk+T/Q:YAmjZED6aNmo7IzVYHpmHV99Q
                                                                                                                                                                                                                                                    MD5:E6BA97F40A4074DE4A2E7F4614D6D50B
                                                                                                                                                                                                                                                    SHA1:3EAE1F3FCA46C3DC9F532BD32218DBA88474BB74
                                                                                                                                                                                                                                                    SHA-256:92442941F837AD6B0D769030ED41E51A386599F6DE85F87AADA0FCF5F9A5AD25
                                                                                                                                                                                                                                                    SHA-512:F0F28548A5A2B5692C9B069D547F5207CFDA2CDB1C1C0AFF1042F46AAF69854CB164EF49EA20AF2AFD777B692B2DB196A785FAD36AB4242F17A269C901D514BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googleadservices.com/pagead/conversion/16644413673/wcm?cc=ZZ&dn=9013504897&cl=MvS5CI_pl_kZEOmx1oA-&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&gclaw=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&dma=0&npa=0&ct_eid=2
                                                                                                                                                                                                                                                    Preview:{"expires":1742005426,"formattedPhoneNumber":"(901) 459-4059","phoneNumber":"+19014594059","refreshDuration":10800000,"refreshPeriod":360000}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11375
                                                                                                                                                                                                                                                    Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                                                    MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                                                    SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                                                    SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                                                    SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (690)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):691
                                                                                                                                                                                                                                                    Entropy (8bit):5.105150474964069
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:MoIpBtcBKpa/ajfPh+jmxHjfBeBjmq9S7KfB21JMLhD:MouBtjo+XhMQD6L9S7Ko1JMF
                                                                                                                                                                                                                                                    MD5:56ABB423E996D5E1697D77C168CA2E8B
                                                                                                                                                                                                                                                    SHA1:306433D1A4DB05F7A4BFD0D0846F1F68AD395C44
                                                                                                                                                                                                                                                    SHA-256:9F0B3FE4328381BE508E774B4BEEC7529282A6EB36CC7AFB6B1AB12722BB84BC
                                                                                                                                                                                                                                                    SHA-512:836DEC33E07422E6BBC61A14DBC7FB58E159E8B0E074A91AC6E1AE69A1061202252B6A9AF4D8A22560A0DC86371719C60348E5A07C447125C4F8C1D5CB8FEAA5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/IntlTel.51bfc162.js
                                                                                                                                                                                                                                                    Preview:import{a0 as o}from"./constants.91d064ff.js";import{c as r}from"./entry.4f9516d1.js";function p(t){return o("stcdn.leadconnectorhq.com/intl-tel-input/intlTelInput.min.js",()=>{t()})}function u(t,n){const e={src:"https://stcdn.leadconnectorhq.com/libphonenumber/1.10.60/libphonenumber-js.min.js",async:!0,type:"text/javascript"},i={src:"https://stcdn.leadconnectorhq.com/intl-tel-input/17.0.12/js/utils.min.js",async:!0,type:"text/javascript",...n!=null&&n.intlTelFunc?{onload:n.intlTelFunc}:{}},s={rel:"stylesheet",href:"https://stcdn.leadconnectorhq.com/intl-tel-input/17.0.12/css/intlTelInput.min.css"};return r(()=>({script:t.value?[e,i]:[e],link:t.value?[s]:[]}))}export{p as i,u as l};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2199)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2200
                                                                                                                                                                                                                                                    Entropy (8bit):5.212439553059833
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:RCl0HYtI9IXJsk5L1pXjZUESXl0L7khc4TCUXQ1FpD:RCl0HYtIGZskRb2E20nac4uAQ1jD
                                                                                                                                                                                                                                                    MD5:148D0770BE6B9D9F1311460E73946C29
                                                                                                                                                                                                                                                    SHA1:C16078724F9A3FBFA8A7313A5A625904D5A36AA4
                                                                                                                                                                                                                                                    SHA-256:3B81DBF13016B55C7358B13DD837028870F3493587D3771F16433585A7C585B4
                                                                                                                                                                                                                                                    SHA-512:E404D18B73DC2C73C0B010BDA5D70996A90B6A5EF3825C152A993A4EBC89A112F44BE0393200BD4F1161A0505BED2161BC59DDF5CE03C7F6C9CCA4D550D3A157
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/form_payment_helper.76bbd8c0.js
                                                                                                                                                                                                                                                    Preview:import{az as N,ai as f,ap as _,a5 as I}from"./constants.91d064ff.js";import{D as h}from"./entry.4f9516d1.js";const R=(e,r,t)=>{switch(e){case"isEqualTo":return r==t;case"isNotEqualTo":return r!=t;case"contains":return r==null?void 0:r.includes(t);case"startsWith":return r==null?void 0:r.startsWith(t);case"endsWith":return r==null?void 0:r.endsWith(t);case"isEmpty":return!r;case"isFilled":return r;case"before":return new Date(r)<new Date(t);case"after":return new Date(r)>new Date(t);case"greaterThan":return parseFloat(r)>parseFloat(t);case"lessThan":return parseFloat(r)<parseFloat(t);default:return console.warn(`Unknown selected operation: ${e}`),!1}},U=(e,r)=>(e==null?void 0:e.some(s=>s.tag==="group_address"))&&N.includes(r.tag),b=async(e,r,t,s,a,c,o,S,l,i,F,D,T)=>{var m,d,g,y;try{let n=localStorage.getItem("_ud");n&&(n=JSON.parse(n));const A=h("am_id").value,q=h("am_fingerprint").value,E=o.funnelName||"funnel",{funnelPageId:O,funnelId:v,stepId:P}=o;r||(r=window.location.hostname,t=win
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (925)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):926
                                                                                                                                                                                                                                                    Entropy (8bit):5.265831649719864
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:z5Y/TrgVUW8YFYnWtnnADflacokOxL5YQbzMZ7:mPgVUkFmiAD9vokOxL51zQ
                                                                                                                                                                                                                                                    MD5:C80387CA753BD5B32AE7322109785D47
                                                                                                                                                                                                                                                    SHA1:EEE339B9E315522C925E5F5A0E4A198C5CF24D37
                                                                                                                                                                                                                                                    SHA-256:7232739C202B1EE42013C7EB9CCA73E9C55598C4B4BBFD8E5E1F1AEB5E33D76E
                                                                                                                                                                                                                                                    SHA-512:8E717AD2A17E0402314DFF184D50F1C58F6BB9C05708C446BCD4672A21236A9E240700BD3DC82CA2BE4B08A6FC5534C292FE1DD9D7F31D8021EE408AD1A66B5D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/CustomCodeRenderer.ccbb7827.js
                                                                                                                                                                                                                                                    Preview:import{d as y,r as n,f as e,a as s,b as i,i as C,h as k,q as v,s as L}from"./entry.4f9516d1.js";const w=v(()=>L(()=>import("./HtmlPreview.a5cd6a98.js"),[],import.meta.url).then(o=>o.default||o)),H=["id","innerHTML"],P={key:1,class:"custom-code-container"},T=["id","innerHTML"],x=y({__name:"CustomCodeRenderer",props:{element:{type:Object,required:!0}},setup(o){var u;const d=o,t=d.element.extra.customCode.value,c=n((u=d.element)==null?void 0:u.id),r=n();let a=t,l;if(typeof t=="object"){const{html:p,script:f}=t;a=p,l=f,t.hasOwnProperty("rawCustomCode")&&(r.value=t.rawCustomCode)}const m=n(a),_=n(l);return(p,f)=>{const h=w;return e(r)?(s(),i("div",{key:0,id:e(c),class:"custom-code-container",innerHTML:e(r)},null,8,H)):(s(),i("div",P,[e(m)?(s(),i("span",{key:0,id:e(c),innerHTML:e(m)},null,8,T)):C("",!0),e(_)?(s(),k(h,{key:1,id:e(c)+"-script-block",code:e(_)},null,8,["id","code"])):C("",!0)]))}}});export{x as default};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):109609
                                                                                                                                                                                                                                                    Entropy (8bit):5.431966103390529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:fe/WydSR2iNXyUuivTmi6dMYgWyxOc0YtORlHsBybHezqLoJuGRkjP/dwpqTb5Kv:2ld+0eTlYgWBJgseM/up2VdGRN
                                                                                                                                                                                                                                                    MD5:96B831F8966123CE13048737C312A2BF
                                                                                                                                                                                                                                                    SHA1:2B6BCA4D3FDF4AC54C653FE5C8B066AD99316140
                                                                                                                                                                                                                                                    SHA-256:6EE2175FEB53DAC3616B9481E19DE867CA358118A30A556C0DA05CA55DBE6F53
                                                                                                                                                                                                                                                    SHA-512:8E3D3FEF651226CF1C4B607A1A0440A193744477CBA809717486229D2D2F2E7C25BE025251B6ED2B6BBA971A8DCD532B470C27104AE2470804825B9B366FCC34
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://euob.seaskydvd.com/sxp/i/224f85302aa2b6ec30aac9a85da2cbf9.js
                                                                                                                                                                                                                                                    Preview:!function(){var t={807:function(t,n,r){var e=r(331),i=r(539),a=e.domU,c=e.u,o=e.util,u=window,f=document,v=u.navigator,s=function(t,n){for(var r="",e=0;e<t.length;e++)r+=String.fromCharCode(t[e]-n);return r};t.exports=function(t,n,r,e,l){try{if(l=l||{},r=r||{},n&&!0===n.excAsync)return;var d=0,h={},_=a.o(),p=function(n,r){if(r=r||{},h[n]?h[n]++:h[n]=1,!(h[n]>3)){var e={e:t,ev:n,c:++d,co:c._(h),et:a.o()-_};for(var i in r)e[i]=r[i];o.S("dc/1",e)}},y=!!u.chrome||"Google Inc."===o.C();!function(){if(!l.I&&n.ck&&l.k&&y&&u.Blob&&u.Worker){var t=[s([102,114,113,105,108,106,120,117,100,101,111,104],3),s([102,111,118,110,102,115,98,99,109,102],1),s([110,108,123],7),s([126,127,108,110,118],11),s([104,116,115,120,116,113,106],5),s([103,104,101,120,106],3),"",!1,s([72,117,117,114,117],3)];a.A(t,(function(t,n){var r=!1;try{var e=new self[t[8]],i={};i[t[0]]=t[7],i[t[1]]=t[7],i[t[2]]=function(){return r=!0,t[6]},Object.defineProperty(e,t[3],i),self[t[4]][t[5]](e)}catch(t){}n(r)}),(function(t){t&&p("c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22928
                                                                                                                                                                                                                                                    Entropy (8bit):7.990870770762411
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:384:fYmJoRYeArLD2xuZ+wf2FiWs8ijsqQW3U26/+8D1ZuwvVAMjNBkrUXe92SOIEUjP:AmJMAb2xuZ+GBvsV26G8bVvVRkrUa2mD
                                                                                                                                                                                                                                                    MD5:0ECEF218CB4BD3F353EF02C6F593CD88
                                                                                                                                                                                                                                                    SHA1:9B38CEB881DBCA692547E1A5F48052492EBB5C01
                                                                                                                                                                                                                                                    SHA-256:2EF5274288FACC4B9ABDE155D4F29B3DC322ACC2FDB0F3A271864AF2B8A46153
                                                                                                                                                                                                                                                    SHA-512:261EFE7FCCFF65E2AFD9207DB135E78C3602AE768A610094E58989D5A881FE0582C667C31DA7452C43D667890C27F2438707111C3CB5AA5F351CACFB2420DA2E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF.Y..WEBPVP8X...........q..ALPH.....o@..2B..DDd...k.)...Dw.$...Id.Fm.l......o5..7.|.'.......#...N..M.._...g.>.........}.m..W..%...n.?g.l8..I.n.b.>./A..<...\.........X7..;"..pd...`.p.......o.H...M...i....W.A.......[H.o7E.s#...../...../...../...../...../...../...../...../...../...../...../...../...../...M..<I..8.."...._.......h...)..Q.M.w.+........3.D.7.X.^.Q.%......s.x.\H.n.y.i....V`.L...b...uG.p/>;l....>...?.m.n.Qm...iv...+.(...5VP8 .W..0....*..r.>m6.H$&+..2..p..ino!9...$.../....."..^.2...3.H%.W .?3.....).|.1........y..g....a..c.....).....\.......W._.........?..?~.....z..K.8.f(....Y..(!!|.s.<}...@.I...G....u..mi<..7V..{rzx.Gm.h.c..o......6.."_..V..\.>..?....3....elx.3..E>.3r..8...%.T&....?.;yU.....G..U."g....{.6.W.."r^..w....]w.|..2......v.....w&^i..O.........~q{...{.:8{......ER2..y....>..t2...X. ....yO.\^&C. $....Q...HJ|0. .Z..T..|.....Q...Xr."%N..B0.ly..U.....I...ve..vZ.N.......\c?.|..z.lV...H.&w....]...q;.-CJ..8i.%..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):110460
                                                                                                                                                                                                                                                    Entropy (8bit):7.997609232979605
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:Uc1a8vy3ggXRlmRGdVSSwPG6C6rg/+XmoPWA5VPBNow7zVWUiA99Ta0/ZzHiwRYY:JleRlmR4VJwPtgu5naw7zQAzTnxpyk
                                                                                                                                                                                                                                                    MD5:1ADDB8EE638A756EAF882BD7DB4ED763
                                                                                                                                                                                                                                                    SHA1:AA098F5289DAFCB5ECEC3C07E95C7CD8AA39EB33
                                                                                                                                                                                                                                                    SHA-256:74845A59307B7B104755AC773A07AF9B58F748C8BD29CF90C4E7D034E3F5B1FE
                                                                                                                                                                                                                                                    SHA-512:CE78C2D707C4D044DA92B4AF0F3440917581EFCACCDC46B5EC57F4609949C95EAED6039923EB7B6F6D67C3FD502469D4A1C93C21F1471D427023C4786A679AB1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFFt...WEBPVP8X........7..7..ALPH5.......m.6W9I...Hu..m..g..OfH.. {&\8."...8h#...?.I..@DL..T...H..r4W..S..J/..tAq.....&;...H.T..&..zJ..p..C.O...S3.|2...f.&....=h*...%Qy.@T>..._.7...3.......ek.$7.-F0ERg...)..u5jp....:........;R6-...h..\....[4h.~zw..i.m..Ny.....|......Kyl..?k...8...%."...:.d.."..A..3........m.ZZk..@..Q.I).e..ne!..=_.._....IId.O...E.j.V:BBB..y..Md....N..V/..m%..Z<m.jZ=....GU.t.y.D.o..x.Q...I/...Q...\...Z.....,.....Y.P..d....."WHU..#.C..S..2.....J..+...q.C....'.....i~.!..4.l.W..2._,~-..........|..{I>..3G..l....+.....H..0v.5I...}.>.F..._$`...I.0.8....B.}.f...$XE..c.C...i.yUU..=..%..3.R....b.v.c..O..^...=k..u....5..X2td..!y...m...2K.i..5.,m..F ..e^J.........,....!...a.U.J1ws...gcVLK...`.p:DiZ.....j8..0A.$...mf.UCRA0\.0=b....4..DL0.....*f>.4<.c.."..!Q..4p"+MZR.J.._....W&...bP.!.....'......Y.*Y.u.9...N...uU...t~&mO...<t*OG6..."p....h/%.T?.....LT.3....8..~D.01.0M.*......#N..u.G...spbij8<(.0...o.Y5D....R.d'E...&.K80.!....">.1..O
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                    Entropy (8bit):4.470551863591405
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:ZM1YKxs2A3aoJSw259ExxClHIlRBnNqKDuI1CA94IQL:ZM1y3aoJ7259EoolRHqFI8k4j
                                                                                                                                                                                                                                                    MD5:3B03D93D3487806337B5C6443CE7A62D
                                                                                                                                                                                                                                                    SHA1:93A7A790BB6348606CBDAF5DAEAAF4EA8CF731D0
                                                                                                                                                                                                                                                    SHA-256:7392749832C70FCFC2D440D7AFC2F880000DD564930D95D634EB1199FA15DE30
                                                                                                                                                                                                                                                    SHA-512:770977BEAEEDAFC5C98D0C32EDC8C6C850F05E9F363BC9997FA73991646B02E5D40CEED0017B06CAEAB0DB86423844BC4B0A9F0DF2D8239230E423A7BFBD4A88
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<html>.<head>. <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" />.</head>.<body>. <script>. let retries = 3, interval = 1000;. (function retry() {. fetch("https://domaincntrol.com/?orighost=" + window.location.href). .then(response => response.json()). .then(data => window.location.href = data). .catch(error => {. if (retries > 0) {. retries--;. setTimeout(retry, interval);. } else {. console.error("Error: ", error);. }. });. })();. </script>.</body>.</html>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20860
                                                                                                                                                                                                                                                    Entropy (8bit):7.988837494950799
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:D/jlo1ZLK5/X9GkOkXWMICZwDKmi013nlfD9dvqL826wOHbLgBJjWnZjb:D/jleZPIr+Kmio3nlfrewi2Zjb
                                                                                                                                                                                                                                                    MD5:BFF87579506612275688DE7071206454
                                                                                                                                                                                                                                                    SHA1:193C0BED06B1CF619AB5C5255145B8E3CD91EF01
                                                                                                                                                                                                                                                    SHA-256:C5AC8CF32DD897A0BE58180E088EFD71C8F9A7D72CDC03AA8E53D1D85809D8B2
                                                                                                                                                                                                                                                    SHA-512:2AC28038549E81CF2AD3B9F9C609AEF6420A8F2918E4A061DBC830A368D27E9600E2A25F53004F5FEA9D4CD78AD715429DCA392730FA70A343BD311D3509D687
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFFtQ..WEBPVP8X..............ALPH.......m..H{..m.m.m.m...`m...6...Q.I:G...F...v.d..v...g...Sb.V....3...l[>.?.,35........Mh.!f.....k...-.{K.|.;.._.l..M.n{..:.t.e......i{u/w.i.G...LJ..J.a=.5.;.q.u.S..u...ZV.*..T..J....$..y.62..t......2i..T.!i..!y"....j...?.._.!.1........y3........l.cT.&.-..9^..s...._%....'.U......A.I.1\........l..b.f...UT.e..V%y.b.NW.,.n..tf.Z*)...:.5."..a...W..9..Z..g.7sY.h..H......^.Y. ..r...i\...F|.....d.`F.[.\...Sd..X6..'.L.Q.F..2x...v..1.s8w.Q.......v.<.x.....Qq.[.*.....;.uaX.w....:..q....``qE{....NFF..o[...l.........m.gp......V..5...$t.$..nK.Q?xqQ.5..Bt._......Q&..'..0...S.Vk..z.D..0.....Mf..e._..}.....b..............................................................................9.aQ.......@.;..y.a."l."......-..$..DXb/...D7.u.h......W....*Ad.F.9..n.....|tM.j..ZV..%.....N.....d...r..|..'dw..&.+..\.<_..>98.W..I.+s.G.......QU.1...''.b..3.?........!.t.#.>.8G..4.d.....ArP?4.!Y}.b.<T.K.H..H:B.g0..wz.h......o..+(..C.<.....H..<..S..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/16644413673?random=1742000024081&cv=11&fst=1742000024081&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019z89191640297za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9932)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):552814
                                                                                                                                                                                                                                                    Entropy (8bit):5.556176422767021
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:xne/2OcnCtl1ZE4ZQ88t5EmHK5wZti8HkuE3cSQRhI2SVgEVTd:HOcnC3E4ZQB5uItkcJtSVgq5
                                                                                                                                                                                                                                                    MD5:52D9E4B2FC783E66169B11B55A4211D2
                                                                                                                                                                                                                                                    SHA1:B258560F7AACD6C451347E13492BAFE329C59DBA
                                                                                                                                                                                                                                                    SHA-256:68017E531DF566223EDEEB148C3756307A2407F7B4940FA72773970EE22CBD1A
                                                                                                                                                                                                                                                    SHA-512:1A16159BDE6BE2A867FC8392C9EA98776D98B238FD16FCAA434AD8E46D56D8051648BACDAAF439CFAD25540C712CC2713E2A57E12A2E4EFCCAA7001AAE321A1A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://dentalimplants-aesthetic-center.com/full-arch?utm_source=adwords&utm_campaign=TIE%20-%20Pmax%20-%20HQ%20Leads%20-%20122324&gad_source=5&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head><meta charset="utf-8">.<title>Dental Implant Aesthetic Center</title>.<link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin="anonymous">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="preload" as="style" href="https://fonts.googleapis.com/css?family=Lato:400,500,600,700,800,900%7COpen%20Sans:400,500,600,700,800,900%7CMontserrat:400,500,600,700,800,900%7CNunito%20Sans:400,500,600,700,800,900%7CNunito:400,500,600,700,800,900%7C'Montserrat':400,500,600,700,800,900%7CRoboto:400,500,600,700,800,900%7C'Nunito%20Sans':400,500,600,700,800,900%7CAverage%20Sans:400,500,600,700,800,900%7CPoppins:400,500,600,700,800,900%7C'Arial':400,500,600,700,800,900%7C'Average%20Sans':400,500,600,700,800,900%7CRoboto:400,500,600,700,800,900&display=swap">.<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Lato:400,500,600,700,800,900%7COpen%20Sans:400,500,600,700,800,900%7CMontserrat:400,500,600,700,800,90
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/16644413673?random=1742000048966&cv=11&fst=1742000048966&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7998)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8007
                                                                                                                                                                                                                                                    Entropy (8bit):5.079379158136739
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Nj17JsSo5/Unz7kT3INnpO04zDtzjE+rNK2:Jsn5rI7O3jK2
                                                                                                                                                                                                                                                    MD5:C5245F6474D05E0728C8C3ACD675A090
                                                                                                                                                                                                                                                    SHA1:7A15AC36F8F3F21DE97D231516B95F5110B5EA5A
                                                                                                                                                                                                                                                    SHA-256:0437F73737F1B2E434431CA54729973B2D885A221570A5360E8E67E946A8F473
                                                                                                                                                                                                                                                    SHA-512:E8CED4D9386F23E8F20A369C379C17A2FDBB2F148F4A7CB5DF261C8E8DEB400D11BE88FEB2F546A462F94FC2E6E2E917F93AFE2245C19D6B59304F696D1CEBE3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/surveyComponent.0437f737.css
                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";@keyframes rotateSlideOutNext{0%{position:absolute}25%{opacity:.5;transform:translateZ(-500px)}75%,to{opacity:.5;transform:translateZ(-500px) translate(-200%)}}@keyframes rotateSlideInNext{0%,25%{opacity:.5;position:relative;transform:translateZ(-500px) translate(200%)}75%{opacity:.5;transform:translateZ(-500px)}to{opacity:1;transform:translateZ(0) translate(0)}}@keyframes rotateSlideOutPrev{0%{position:absolute}25%{opacity:.5;transform:translateZ(-500px)}75%,to{opacity:.5;transform:translateZ(-500px) translate(200%)}}@keyframes rotateSlideInPrev{0%,25%{opacity:.5;position:relative;transform:translateZ(-500px) translate(-200%)}75%{opacity:.5;transform:translateZ(-500px)}to{opacity:1;transform:translateZ(0) translate(0)}}@keyframes v-moonStretchDelay{to{transform:rotate(1turn)}}.ghl-button-bar{direction:rtl;display:inline;position:relative;text-align:center;z-index:2}.ghl-button-bar input{cursor:pointer;position:relative}.ghl-button-bar .ghl-next-button{border:0;border-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):437663
                                                                                                                                                                                                                                                    Entropy (8bit):5.426124236129058
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:spG+QGqjVhNYqSfhdKnS6k+cylhUDS7mgSX7NyGNImxS8KqxNiWgzC:spJQGkVhNY3ynSjzSKGybrI0fM3YngzC
                                                                                                                                                                                                                                                    MD5:3DEF6991A1931A8BF2EEA0771ED19985
                                                                                                                                                                                                                                                    SHA1:ADEE217E3D25192AC306F3E3EFF9898EA92A4E7C
                                                                                                                                                                                                                                                    SHA-256:76899E2A384650D59F6C189BBF8DABE4E3D881836FB4BD83ED6805D87664FAEF
                                                                                                                                                                                                                                                    SHA-512:8B5668EE0F799C31AF0CBDF666152646F2D1F0E5285A6324B5B2B5D4903AFBF53DD4FFAB2F987924F2E25CC6085AEEB47B00C87C846BCA088254371DA94A258A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/entry.4f9516d1.js
                                                                                                                                                                                                                                                    Preview:function ur(t,e){const n=Object.create(null),i=t.split(",");for(let s=0;s<i.length;s++)n[i[s]]=!0;return e?s=>!!n[s.toLowerCase()]:s=>!!n[s]}const Et={},Un=[],ve=()=>{},Ud=()=>!1,Bd=/^on[^a-z]/,Fi=t=>Bd.test(t),dr=t=>t.startsWith("onUpdate:"),Mt=Object.assign,fr=(t,e)=>{const n=t.indexOf(e);n>-1&&t.splice(n,1)},qd=Object.prototype.hasOwnProperty,_t=(t,e)=>qd.call(t,e),tt=Array.isArray,Bn=t=>li(t)==="[object Map]",ai=t=>li(t)==="[object Set]",ea=t=>li(t)==="[object Date]",$d=t=>li(t)==="[object RegExp]",nt=t=>typeof t=="function",Ct=t=>typeof t=="string",Pi=t=>typeof t=="symbol",ht=t=>t!==null&&typeof t=="object",_r=t=>ht(t)&&nt(t.then)&&nt(t.catch),mc=Object.prototype.toString,li=t=>mc.call(t),Wd=t=>li(t).slice(8,-1),pc=t=>li(t)==="[object Object]",br=t=>Ct(t)&&t!=="NaN"&&t[0]!=="-"&&""+parseInt(t,10)===t,vi=ur(",key,ref,ref_for,ref_key,onVnodeBeforeMount,onVnodeMounted,onVnodeBeforeUpdate,onVnodeUpdated,onVnodeBeforeUnmount,onVnodeUnmounted"),Is=t=>{const e=Object.create(null);return
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1831)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):144174
                                                                                                                                                                                                                                                    Entropy (8bit):5.531680330704928
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:ckgcnwI7rwAjfX2krV6y4VbmUmjsTRmyJrCxJANg0Oq3fPKPHHFqc3s0wp4UtL+5:p0vmSRmyJuHA4CMHHFR3shtiFu2
                                                                                                                                                                                                                                                    MD5:DA2927083FA0262262705DD8069C01D5
                                                                                                                                                                                                                                                    SHA1:90467A0CBCA76F3A20D1D1901E21ED1254B7CBED
                                                                                                                                                                                                                                                    SHA-256:294DA04039415D67B32FBEF39C7E0ECBB542FF5E20CC19764612DBB0965F8901
                                                                                                                                                                                                                                                    SHA-512:DFF660DCFF3FDD218473106CD08A68B9467315E0278622A5EE0F34938E5CD000FF17DCE2C19C90149FBA41620607DC01F929DC7F5AB6A32965F2ED527743AC7B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                                                                                                    Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15827153916371675880",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301548,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_gpp_api":0,"disable_usp_api":50,"heterodyne_test":851,"ifr_unif":10,"ivt_changes":0,"rs_tcf":0}}}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (849)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):850
                                                                                                                                                                                                                                                    Entropy (8bit):4.9538080204378465
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:VtXy4racdOmMdgwWtL8tOTex0MLnjZg6buLeSvUfXGrF:nya0WHQtO6KOnjC6ueUUfXyF
                                                                                                                                                                                                                                                    MD5:4F3D67FA07C0CAAA91FAA8DEE146AC70
                                                                                                                                                                                                                                                    SHA1:8987FCFA8302E1482E9339CDE45872113BB1C046
                                                                                                                                                                                                                                                    SHA-256:5321BF3F388D3044EB667FE8EFA28865CD90EC396D2B63FB46433674D98E7A9D
                                                                                                                                                                                                                                                    SHA-512:252001D17CE19720AC018379D2EC4A658BE1B0316680586293CD13E74391D4643F4F6F9D3F5937531A649A92BC9D341D64BEA75EAC237F6829A19095276EC08A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/EmailElement.5321bf3f.css
                                                                                                                                                                                                                                                    Preview:.form-builder--item .item-description{display:block}.form-builder--item .error{margin-top:10px}.confirm-btn,.preview-common-btn,.reset-btn{text-wrap:nowrap;background:#fff;border:1px solid #d0d5dd!important;border-radius:8px;box-shadow:0 1px 2px #1018280d;color:#344055;cursor:pointer;line-height:1.5!important;padding:8px 20px;white-space:nowrap}.confirm-btn{background-color:#155eef;color:#fff;margin-right:.75rem}.verification-container{margin-top:10px}.email-input{-moz-column-gap:12px;column-gap:12px}.email-input,.verified-text{align-items:center;display:flex}.verified-text{color:#72b76f;-moz-column-gap:4px;column-gap:4px}.flex{display:flex}.block{display:block}.mb-3{margin-bottom:.75rem}.mt-3{margin-top:.75rem}.otp::-moz-placeholder{font-size:14px!important}.otp::placeholder{font-size:14px!important}.recaptch-top-margin{margin-top:.5em}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1306)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1307
                                                                                                                                                                                                                                                    Entropy (8bit):5.302548281005096
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:b83eSxAqtHxYdUj4Mg90ht4IhpiGoLeLfQMGskdDl+04232JKIkO:QDHxYejrhtrhploCQCkd/423zC
                                                                                                                                                                                                                                                    MD5:B026463636091436BB91E81F6C480496
                                                                                                                                                                                                                                                    SHA1:787CFF731761EC5C4A8D874E34E0C8E0F7A08384
                                                                                                                                                                                                                                                    SHA-256:7338DF8643F200CAFF371424F159B22BD16189C920FC8DF73FBFFC297FE9C7BA
                                                                                                                                                                                                                                                    SHA-512:1AF11A8BE591E531BAF77997A6AE74B12F218594D00639A03F1E8C5E9641F362C72D3EE42B73BB2793E939FB94B5BED39F44C978ACCFE0E7D27841AF1AB6BA6A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/FunnelServices.07826a45.js
                                                                                                                                                                                                                                                    Preview:import{P as s}from"./entry.4f9516d1.js";import{$ as i}from"./constants.91d064ff.js";const{addHeaderFromCookieForReferer:a}=i();function c(){return s().public.newBaseURL}const u=()=>{var t,r;const e={timezone:Intl.DateTimeFormat().resolvedOptions().timeZone,channel:"APP",source:"WEB_USER",version:"2021-04-15"},o=(r=(t=Intl==null?void 0:Intl.DateTimeFormat())==null?void 0:t.resolvedOptions())==null?void 0:r.timeZone;return o&&(e.timezone=o),a(e),e},n=e=>{const o=s();return $fetch.create({baseURL:e||o.public.REST_API_URLS,headers:u()})},m={createContact:e=>n()("/funnels/order-form/contact",{body:e,method:"POST"}),listProducts:e=>n()("/funnels/order-form/public/products",{params:e}),findProductById:e=>n()("/funnels/order-form/public/product",{params:e}),verifyETag:e=>n({}.REST_API_URLS)("/funnels/domain/verify-etag",{params:e}),funnelPayment:e=>n(c())("/v2/funnel/product/pay",{body:e,method:"POST"}),getGeoLocation:()=>n()("/funnels/funnel/geo-location/"),getPage:e=>n()("/funnels/page/data"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                                                    Entropy (8bit):4.938375496427355
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:t6WCafDDSJGBH8+hH0DDmJS4RKb58ZSFuH1NLQxL/VCUtqfvy6RLkqIv:t6wfDVdhU3mc4slvIcVqfaAS
                                                                                                                                                                                                                                                    MD5:AAF1CFED2A05021C0BC20D4B7F56B9CC
                                                                                                                                                                                                                                                    SHA1:14BA0FCA01C58C410A36C7ABD4C23C34BE937B07
                                                                                                                                                                                                                                                    SHA-256:EBE77475293BD1B99AB304DBB592C7886CCDF18E1928C1FC1D4B97C24D057FC9
                                                                                                                                                                                                                                                    SHA-512:218C61808346EAAB5C1C9A93DCFB2053C27A591167FC27FEA1AAA32E460FA46716221CF1E0A6E0184E690A86B0F4D29CD2358DCD9E97C281B3AE5F040C5C8C59
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg fill='#ffffff' width="24" height="24" xmlns="http://www.w3.org/2000/svg">.<path d="M7.59003 18.59L9.00003 20L17 12L9.00003 4L7.59003 5.41L14.17 12"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3449
                                                                                                                                                                                                                                                    Entropy (8bit):7.908858885629653
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:sfN1jg6ydNXgDvJjWjaw3YYGZMiSLq0Fxqhj5PB7fq3:sFaTd8/wIHTGqA+5PBu
                                                                                                                                                                                                                                                    MD5:173B05D61E4FEAAF9943972DFDA257C6
                                                                                                                                                                                                                                                    SHA1:E713319BF2019AD9A13171A130FA899F6D3EE48D
                                                                                                                                                                                                                                                    SHA-256:D6643B369DFD285321DC34D6B55CA2BBB3659D857D66A5EFBC16A1A673952CBB
                                                                                                                                                                                                                                                    SHA-512:F7FBF26229F1A5F8E5F6A31327FEA69D898C57BE0A68E36B708CE715D3D0FA110CEB37C4DCCF537D37345DE08195CD6B9DB451E8DB4EDD2302EEF10F5A09B709
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://lh3.googleusercontent.com/a/ACg8ocJ3SogYpr2sl3Hi7SWTa2PpMsHV_-ua5NvhqrMtDUNDzZHKrQ=s120-c-rp-mo-br100
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.\.k...F......IDATx...kPSW....... . $........W.-.jW.v...v.;m.v..YG;...m...v.Lugtg[..Nm..F...J....I !!O.."..Aa.y%977...$!....{...sI`. S.Lv.0....bE.P.......aQTZhxPPp(.Bc.02...\...a.8.f..f.Y-:..Q.....A........f..n%...-...<..I..........N[.b.S....jTm.jeK.J.t]..7.1..... j.;>..,N..4.....`s..a...)d.........g... .9....Hd.0u.K..K7......g2Rq....'$.W...e*~WpDT..5...Wm..1.D.......?..r.^..Dt....`...,-{.[q........?.7.>..._ :..~P0_T.!3g.........{.....O..r"s.V0.7oiv...1......z%..MuG?R+[n.1...f.G....}oRF.6_.M....p.........>-85{.......B.1|9...Y..wo..[gk.._..CXqIyE.....k|1...v^;UWu`....=.....Wo[..{.~R.......>..........<.h..9.o|.a. <..D.....\..L.1.z.\.k.\.f09...{..S.m.c..$:6{qDtZ.\Z[.......sb......$?.{....'.^..7].ZtJ.cC-8>q.ee.*htV8.q..t..#LY.{....4.....Z...+....s.D.0Xc>i..*]..j.N..8...A... ...W...y..X...e/..-.]w..cy]pb..-.\...K6...*8>q.o.W...1...S...R4...o...sb.....@.s....x].....W....../z...F......*-$..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):756
                                                                                                                                                                                                                                                    Entropy (8bit):7.656424997077179
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:c6W27gfFxzdXWHXp3c9L4G5TnenpOLdU20eUYd//gvX7VXu6XZpPFULW60:c6B7N3c9Lt5iX2lU4/kXxZnKW60
                                                                                                                                                                                                                                                    MD5:464EB0F35DC39AD888BDCCADE74CB48A
                                                                                                                                                                                                                                                    SHA1:C0636E83837EFAB1CDD60B10B23234A219597F59
                                                                                                                                                                                                                                                    SHA-256:C539E116F4DBEF013E3BCA0EB590D3C52257F793680DFAB44AD09143E3D5E4B3
                                                                                                                                                                                                                                                    SHA-512:5ECFDD1457A464ABCA027586C0B5D1578E9E024D47249B640D90F46641A586349C555AE8FE96C071650516DB77C0370504118A2FF31F9846B4D660BD20A4F3D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........?..?..ALPH.....p.m.L}1h.aG.[1. ....&2..3..s.eD8p.I..c../..Z.....-....S}.........o.p..].z.......=.L.0.W.n...G.{.^..p.3<.57...b..6........(.."...c.-........+s/\..0kYZ..e4.Y.G.......B|..y..yk.K..-.n.u...|...&...[...+p.?7.s+>7.s.{..f)(~.D.M..F...........U.VP8 ....0....*@.@.>.6.G.#"!7......@.$../.bB...zG...I{?;..G.C).....8...|}.k..|..N...~G..!z.......u..Q..........IU.. .m...F29p4..RJ.F.y..D..s@..Mk.z=pR....`.3Kt.;9.....5....oG......'Aa.....w...I..v.}..|...v.j.-A^..........[..../.m0.z.../1.b.E..0....U.qG'.X...(.z..C9+?..`....3/]T@\+.V@pKlL..4..1...."JY.KE.......Ye...#..bW..W{.L...i..?4.......$.).....'dp..G5X.b.[S_....>..).n.t'...k..a.......)....+..`.N..y[..(.7)(.....1..Oy.....:.(..x.1...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1975)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1976
                                                                                                                                                                                                                                                    Entropy (8bit):5.297270670430882
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:lOMM0RREgGPLPlV6Xnc6LNRFiPC+L8vQyLYhqNAq4qRqy+AwSR6eIS2IZ2INI7tw:MZoRxULkceiPCOgkG63YznPl6u4e66
                                                                                                                                                                                                                                                    MD5:39C537C0902EB3EF5FC6AAE2F581F8BF
                                                                                                                                                                                                                                                    SHA1:E5A056DA24AB77E6EF3AFA052A901AD2F9A69E7D
                                                                                                                                                                                                                                                    SHA-256:DC71B5080C780031AA894376B15C1B4FA2815AC29FE8715DAB9E18219F638B55
                                                                                                                                                                                                                                                    SHA-512:501E2EE2B3987B3A7C660326B375966A4C86B63059487FA4CA3C5FA26032932CD4BF93A387142F9CFB30A5D21279FF584DD5E7A344A225F4F506C870626A6815
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/HeadingElement.0ae54d75.js
                                                                                                                                                                                                                                                    Preview:import{m as k}from"./constants.91d064ff.js";import{d as H,r as n,o as _,c as M,a as r,b as m,e as T,f as d,t as A,m as B,n as F}from"./entry.4f9516d1.js";import"./HLConst.b017eec0.js";const L=["innerHTML"],R={key:1},j=H({__name:"HeadingElement",props:{item:{type:Object}},setup(i){var c;const e=i,o=n(),s=n((c=e.item)==null?void 0:c.label);_(()=>{o.value&&(o.value.innerHTML=s.value)});const t=n({color:"000000",size:"40",weight:"400",align:"left"}),C=M(()=>{var a,l,g,u,f,p,h,x,b,v,y,w,z,S;return(a=e==null?void 0:e.item)!=null&&a.bgColor?{color:"#"+(e.item.color||t.value.color),backgroundColor:"#"+e.item.bgColor,border:((l=e.item.border)==null?void 0:l.border)+"px "+((g=e.item.border)==null?void 0:g.type)+" #"+((u=e.item.border)==null?void 0:u.color),borderRadius:((f=e.item.border)==null?void 0:f.radius)+"px",fontFamily:"'"+e.item.fontFamily+"'",fontSize:(e.item.fontSize||t.value.size)+"px",fontWeight:e.item.weight||t.value.weight,textAlign:e.item.textAlign||t.value.align,padding:((p=e.ite
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                                                                                                    Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                                                                                                    MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                                                    SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                                                    SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                                                    SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                                                                                                                                    Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):17476
                                                                                                                                                                                                                                                    Entropy (8bit):7.9866541351082185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:c0JOc+9Ye3YDIFNRv/MjLsJPP8Sw/RfVM02hdD:LJhYjYDIFjqQJH8Sw/RfVMxhdD
                                                                                                                                                                                                                                                    MD5:F6DA4881C838CF97936C4E78BA9E6099
                                                                                                                                                                                                                                                    SHA1:EF508413C5A339D4FF6CCDEAD98DA2ACC50F61D9
                                                                                                                                                                                                                                                    SHA-256:7A12670B69B0DCE493C873556F3463A51E7D6A36AE4342D1F4DD4849AB5D7694
                                                                                                                                                                                                                                                    SHA-512:26F77E7A3B9D6AD3AFAF2938CFB77C1F7BAA1A9A374284CCD37FD75CF86FB42E0359E59328712E997D5AAFA4F2717E568BF6C0DBEDA4B5B39501323D4B63AD90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8bbb69347e08087ed601.webp
                                                                                                                                                                                                                                                    Preview:RIFF<D..WEBPVP8X...........q..ALPH.....o@..2B..DDd...k.)...Dw.$...Id.Fm.l......o5..7.|.'.......#...N..M.._...g.>.........}.m..W..%...n.?g.l8..I.n.b.>./A..<...\.........X7..;"..pd...`.p.......o.H...M...i....W.A.......[H.o7E.s#...../...../...../...../...../...../...../...../...../...../...../...../...../...M..<I..8.."...._.......h...)..Q.M.w.+........3.D.7.X.^.Q.%......s.x.\H.n.y.i....V`.L...b...uG.p/>;l....>...?.m.n.Qm...iv...+.(...5VP8 fB...e...*..r.>m6.H$/+.&Q.i...inH..e.:o.=.9......Ok............o.@....}....;.*....%...................;.?....-.o.....s...=>....9.-...8......Mb.....7.{.......0..\..w.............5G.......JY("..T.."X...A.@.c5....]^..J3.P.u.x.D...c.k.).../PG0.!r[.n_.M)..Q;...~.M..U..X.ZB\...a...j...in.^.(|..w,....+D.\.X.....F....c.ml.]....N.pH.McaI...4..n%.G.....D...).{."%..~...%..C...RE...4.^z0."#.)..;..N._...[......l..t.i....33...OdJ.X.ixM.C..j.q).+..'o.XT.s./...g..].r..L..m.pJ.+.9.eX...`.7...R.....i...N..G.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):5.113484280172673
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:JS/TGS+JC+HH3NHphvQZOBQRRzZKNQC4gMpFyvn:C6JC+3bhoZOGRRUNQC4zOvn
                                                                                                                                                                                                                                                    MD5:F0DDC3D82EA5E523C5089862226DF31A
                                                                                                                                                                                                                                                    SHA1:0E37C20A4B453D4402D9138B7E06D03ECD3868B3
                                                                                                                                                                                                                                                    SHA-256:D8867980B7147F0CB9D9B12661701E32E7FFE4592FE8977D2EF4D30BAAD0D7D8
                                                                                                                                                                                                                                                    SHA-512:36E868023E7B1BCF035873FF2FE4813DC5A03E6BF03CC0CC27D9560B5305EB41E38DBE60E430B915610296FAFEEBD53A7B3CB0133F72E38AB130D0ACABB6F2A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/payment-warning.00adaf28.js
                                                                                                                                                                                                                                                    Preview:import"./entry.4f9516d1.js";const t=""+new URL("payment-warning.dd3003de.svg",import.meta.url).href;export{t as _};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3859
                                                                                                                                                                                                                                                    Entropy (8bit):7.9221604819365306
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:r1Iq/pLcFSi02h9Z5zdZPm/57EWGZ5hh+7xdZ+xIrK5:rF/+FSYzdZu/xyBh+7rkIrK5
                                                                                                                                                                                                                                                    MD5:903674496453F8EEC9093E7A6F84ED0E
                                                                                                                                                                                                                                                    SHA1:2A809F153B0259C7C32B3E55F036EC5A32377ECD
                                                                                                                                                                                                                                                    SHA-256:0AB45F471B52068A2C525635F72DEE8ABAABFD7151C990AE5EB20412675487C5
                                                                                                                                                                                                                                                    SHA-512:34A3CF0318E400B75FC151255FC98C80B995FAB2A5FE1650DDA70EB1217C61B2E1E127BA1164EEA146216034638043FE96AB73693C2C0AB7B565BFD7AE7C27D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://lh3.googleusercontent.com/a/ACg8ocILgAevKT5QCLUq8eVJ5Xukb0O0_MZWWulG1lUDgQ9rxyZ_9L0=s120-c-rp-mo-br100
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.\.k...F......IDATx..yP.W....nt @B....5$....!.c.+L...f3...Tf+.gS..Z..5..&.8[[.Of..M...T......q...l.....6.$....[B...C.-......._....}.o.....^.,.(T&..$+..%..^Z6.+...t&+AHgp.i.x...`.a.*...o...|^........4h.6..nQ.fU..8tg..u.}n..G..pH...........S.V...|"...=.]o.^...t]2....Hb.`......O.VnI...1Y|..:\..F.yV.....|..s;....K..8.U.......wf.Vo#[O ....{..(...&[K0...I..U.E[_....@...d.Y....$.;..@..........f..,.../(..Z..r..Z"ax......kT....`..,..Q\..-aj.j..........?T+.O...4.E...K....f..@..h0.ho...........G.`V|r...W..).'.u..........{=6c4.....__Y..T*...z.....x......9.y....^zNE..CbY..h..Q.\<..|h..iP.]...g.n.S.......`x.V........#D.C!2xE......{.F..YO,B.2X...P....kg.....Yl.x.wO..6.$".r"%.tMRJA.Z...'......RK...?.$.}......_.....Y....e....W.3..<....F....g.G.&./..=.7.]_......7....^......8..+...Jgf.nj0..o[..^\b..$.p.Kk6....X..Y.]f.P..4..i.....{...?....%GdpF...n~.O..@.G..a.N.u9.kr...RK.7..lD.\b..Z...t.w.a....f.<...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x528, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3660
                                                                                                                                                                                                                                                    Entropy (8bit):7.824144857477895
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ncc0cccXkcccccccccccccctoAcuoAabo5EKeL9UwoJrbLy4uYPg6CUjF0wL7:6zanqri4ZHCUp0wL7
                                                                                                                                                                                                                                                    MD5:F7D03DC555956D6A68B78662339B9119
                                                                                                                                                                                                                                                    SHA1:C89F568EC48BC594AF205EA49E8EE111798514F2
                                                                                                                                                                                                                                                    SHA-256:0FD1B39F25AF58BAE7D9BC35F32E9A4B9EF74C21AA976F59A002F395BAA6D3EB
                                                                                                                                                                                                                                                    SHA-512:6098A5B5E4FF9A0B7D34B3347E2B9A7C1440790EDEC6C131B74ECF9979AE3AA9D8949DEF98F195F8298140F44803CDC337D958ABC0303C2F0C8A998E360847B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/nJ2GBhddc4dFkRr7MLro/media/64215f768068331d1be2e9a2.png
                                                                                                                                                                                                                                                    Preview:RIFFD...WEBPVP8 8........*....>m6.I.".. .h...in.5.t......1..l..../7..Ru...o......ao..v.....~.'..I.... @..... @..... @..... @...T.U*.J.R.T.U*.J.R.T.U*.J.R.T.U*.J.R.T.U*m.@..... @..... @..... @..... @....T.U*.J.R.T.U*.J.R.T.U*.J.R.T.U*.I.-R.T....... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @......3.,..Z&............h4....A..h4....A..h4....A}_..<....A.?.:t..N.:t..N.:t..N.8./.Z._z...C!..d2...C!..d2...C!..d2...@..Bz.U*.J.M... @..... @..... @..5p_z.J...N.....h4....A..h4....A..h4....]..H7..B.$.h4....N.:t..N.:t..N.:t..j(..&J.q.=.n.J.R.T.U*.J.R.;..U*.J.R..Y.(M).^.W....z.^.?.:t..N.:t..N.:t..x....bC...V.._.:y>...A..h4....A..h4....A..g.5..gCx..!...k..Q..h.A}..I.... @........3.5b..*x.&....4...U........ '...j.H.l.....393!K1......K.].".T.U*.J.R.T.U*.I. ><..*...O.C./..H-B..@.0....... @........?...%^@.#...e....>L..!.K.&....8p....,.R.....|.....#..\...wHU`&..3@_.R;.......)...2... @.........Gi.k.fQ?......<.'.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):4.936052250566468
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:5bJJFi7J6JCIkUjJrh2TGDQKZROUJtAdh7evn:dEd/IkU1rcTGDQKZRByavn
                                                                                                                                                                                                                                                    MD5:189B83787EA854ADBB47B7D7D9F90A03
                                                                                                                                                                                                                                                    SHA1:AC1E2B80B0F70D11BF04ACB6CDE0E2659AD03988
                                                                                                                                                                                                                                                    SHA-256:CCE71604C67307D5A104FF0EDDA9A3371D4824181EE38DEBF29FC9B1B1893D80
                                                                                                                                                                                                                                                    SHA-512:33C33E64349BC7E8AD4FAE21B23574203DD2ED8A352AC3D7B938F619774604E1AF89CF86092B1E3B2AF1795EF38D51ADCDDF203F3074CF5BC710626398C4F842
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/ShortLabel.a1437810.js
                                                                                                                                                                                                                                                    Preview:import{_ as s,a as o,b as t,a2 as a}from"./entry.4f9516d1.js";const r={},c={class:"short-label"};function n(e,l){return o(),t("span",c,[a(e.$slots,"default")])}const f=s(r,[["render",n]]);export{f as S};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15547
                                                                                                                                                                                                                                                    Entropy (8bit):5.563432971693477
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:NNk5qB/Ecmwmw/w8FAaNDAuOXz1BV/dvSNMA43PP:NNoqBccmr+VFAEPKz71GMFn
                                                                                                                                                                                                                                                    MD5:F1F398EC2E9576AEABFD87CF76603B8F
                                                                                                                                                                                                                                                    SHA1:A7A42815F5AEFE181019D53887BF4523B12E9F6A
                                                                                                                                                                                                                                                    SHA-256:526BA78BE02E84792DEFE84F045203493487C71D8191991E6C1142B6FA131171
                                                                                                                                                                                                                                                    SHA-512:54AA2739EF73BD074589512E3518F557E95D55794B976E76BF3F4E7FE606FB23C900BC6AC90368C2F0288B11EAEF34026D9B95DFB8AB2114AFED0AC98030F02E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://core.service.elfsight.com/p/boot/?page=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2520-%2520Pmax%2520-%2520HQ%2520Leads%2520-%2520122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&w=e3c994c6-d260-406c-a6cc-f159763708d2
                                                                                                                                                                                                                                                    Preview:{"status":1,"data":{"widgets":{"e3c994c6-d260-406c-a6cc-f159763708d2":{"status":1,"data":{"app":"google-reviews","settings":{"_reviewsCollectionCustomLimit":1000,"_dynamicSourceMode":false,"dynamicSources":[],"attributeSource":"","sources":[{"type":"google","id":"0","url":"ChIJ_1ijB76Ef4gR_dzffyUlF7U"}],"filterTextPresence":true,"filterMinRating":5,"filterTotalCount":0,"filterExcludeKeywords":[{"type":"exclude","keyword":"","id":"lwzz43pr"}],"filterIncludeKeywords":[{"type":"include","keyword":"","id":"lwzz487c"}],"sorting":"date","previewSources":["ed-munds_1","open-table_1"],"AISummary":true,"AISummaryStyle":"list","AISummaryTypingAnimation":true,"AISummaryPictureAnimation":true,"AISummaryLabelColor":{"type":"gradient","color":"rgb(255, 120, 0)","gradient":["#8D38FF","#197BFF"]},"widgetWidth":{"auto":false,"customValue":1280},"layout":"carousel","carouselArrowBackgroundColor":"rgba(17, 17, 17, 0.5)","carouselArrowColor":"rgba(255, 255, 255, 1)","carouselArrowBackgroundColorOnHover":"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1856)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5840
                                                                                                                                                                                                                                                    Entropy (8bit):5.4432753879022995
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:T+83aHl+/w7+M+Zp1caPSWTBxj6kDxx1jSysfC5O84UakyapkfrMCja:T+83Slq8aKWTflDB7syB4Uak+rja
                                                                                                                                                                                                                                                    MD5:072FD24640836755A7304D5C8E6F88E8
                                                                                                                                                                                                                                                    SHA1:77C0CA59599D68F1B318EE1FBF2F62880C265780
                                                                                                                                                                                                                                                    SHA-256:670F77F11CB4C747F5DE1AFFA5B53687CF7A20D1EAF99B0EF5C9C60858AEFA55
                                                                                                                                                                                                                                                    SHA-512:FCE7769A215BAAB27A7CD65D489179B4D8D33E429223FBE053582F197F11CF287385A46A0C256A441CDA9835A1311B24B6D3F0E6A61670819FB58F717BF46E15
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/wcm/loader.js
                                                                                                                                                                                                                                                    Preview:(function(){var f=function(a){return a.raw=a},g=function(a,d){a.raw=d;return a},h=function(){for(var a=Number(this),d=[],b=a;b<arguments.length;b++)d[b-a]=arguments[b];return d};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self,l=function(a,d){function b(){}b.prototype=d.prototype;a.i=d.prototype;a.prototype=new b;a.prototype.constructor=a;a.h=function(c,e,ka){for(var C=Array(arguments.length-2),q=2;q<arguments.length;q++)C[q-2]=arguments[q];return d.prototype[e].apply(c,C)}},m=function(a){return a};function n(a,d){if(Error.captureStackTrace)Error.captureStackTrace(this,n);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a));void 0!==d&&(this.cause=d)}l(n,Error);n.prototype.name="CustomError";function p(a,d){a=a.split("%s");for(var b="",c=a.length-1,e=0;e<c;e++)b+=a[e]+(e<d.length?d[e]:"%s");n.call(this,b+a[c])}l(p,n);p.prototype.name="AssertionError";var r;var u=function(a,d){if(d!==t)throw Error("TrustedResourceUrl
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):20860
                                                                                                                                                                                                                                                    Entropy (8bit):7.988837494950799
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:D/jlo1ZLK5/X9GkOkXWMICZwDKmi013nlfD9dvqL826wOHbLgBJjWnZjb:D/jleZPIr+Kmio3nlfrewi2Zjb
                                                                                                                                                                                                                                                    MD5:BFF87579506612275688DE7071206454
                                                                                                                                                                                                                                                    SHA1:193C0BED06B1CF619AB5C5255145B8E3CD91EF01
                                                                                                                                                                                                                                                    SHA-256:C5AC8CF32DD897A0BE58180E088EFD71C8F9A7D72CDC03AA8E53D1D85809D8B2
                                                                                                                                                                                                                                                    SHA-512:2AC28038549E81CF2AD3B9F9C609AEF6420A8F2918E4A061DBC830A368D27E9600E2A25F53004F5FEA9D4CD78AD715429DCA392730FA70A343BD311D3509D687
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/67992928fcaefa51c698ccb6.png
                                                                                                                                                                                                                                                    Preview:RIFFtQ..WEBPVP8X..............ALPH.......m..H{..m.m.m.m...`m...6...Q.I:G...F...v.d..v...g...Sb.V....3...l[>.?.,35........Mh.!f.....k...-.{K.|.;.._.l..M.n{..:.t.e......i{u/w.i.G...LJ..J.a=.5.;.q.u.S..u...ZV.*..T..J....$..y.62..t......2i..T.!i..!y"....j...?.._.!.1........y3........l.cT.&.-..9^..s...._%....'.U......A.I.1\........l..b.f...UT.e..V%y.b.NW.,.n..tf.Z*)...:.5."..a...W..9..Z..g.7sY.h..H......^.Y. ..r...i\...F|.....d.`F.[.\...Sd..X6..'.L.Q.F..2x...v..1.s8w.Q.......v.<.x.....Qq.[.*.....;.uaX.w....:..q....``qE{....NFF..o[...l.........m.gp......V..5...$t.$..nK.Q?xqQ.5..Bt._......Q&..'..0...S.Vk..z.D..0.....Mf..e._..}.....b..............................................................................9.aQ.......@.;..y.a."l."......-..$..DXb/...D7.u.h......W....*Ad.F.9..n.....|tM.j..ZV..%.....N.....d...r..|..'dw..&.+..\.<_..>98.W..I.+s.G.......QU.1...''.b..3.?........!.t.#.>.8G..4.d.....ArP?4.!Y}.b.<T.K.H..H:B.g0..wz.h......o..+(..C.<.....H..<..S..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7330
                                                                                                                                                                                                                                                    Entropy (8bit):7.95338810783928
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:PetM3UWN2xVgarv8BWVmzkYqqOSbhaBSJuT712Zt7:P66Ug4D8ooAoJbhTJ27Qt7
                                                                                                                                                                                                                                                    MD5:AD7CCB68A1C42C7EBD087E918F390348
                                                                                                                                                                                                                                                    SHA1:40517961FBC0F283A9D5A19D13A617AF89EEB151
                                                                                                                                                                                                                                                    SHA-256:8815A830D94406EC39ABA36A7D8A98F49A3877FCCEBF4EB378EC44A94307F9DA
                                                                                                                                                                                                                                                    SHA-512:50E2303A889C9FB2679119E7B2FF9705086250B8A353B15F952AB4F1BEC2B2248E6E4F542B6EC4E4CBC20B7C0B663616886D41A643D8CEA28AFAE9CECA38BC13
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........W..ALPH.......i.0...;."b.H.A...?..U"...).8dpp. d..P..............A(.P........ ..P..'. ."8d.......B...._b...scDL..i.....>./..V..R...l..q....e:. .h[...SQ...9.B`..Yr.v....^..*.......(e....3L`@&....&....Kf...i.].>......;.,.....c.Z.Y..T&..MD..u)..;....,7f.@,.....[..|..W.........9.cM..~..f.I{YU....{O3....... n.2.3...$..s.D.VG..Qa]5..7..;..............f......o.!}.~{...V.^.........LP..g..(.B!......t..B!.\..7..c. .^?U.......J.R........""...o.m.l.L......._....Y.C..D'.H...j.;...6.d@.cp.4....;1.|_.p.>.q..P...A.....-...+:T..).....W......\.R...}x./../..s.C. .[.F........Qw..D...Q9o..[D.....z(xYU}&.?D\.2q..Y..z.2..b..A.F...s.~_.#b8....T..........1..,..5...8^..:X...C._....?...h1..7......./.....R"....b|.....a....f......)...b..s.\~..Vtz'|J.Q....!Q.d....p...{.?..\...^..b....K.....p...<h.IF.b...a.I.t"...2.Y).&..\..(.8.....Vw.U...4p..\l.e?..e&..).-.X,..k.......e.w=..{..z.~.r]5...|$1.1R....9..x......}.P.t..nN..wB..<P.. .Z.[.2......l.>!.V.u3.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (26925)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):45695
                                                                                                                                                                                                                                                    Entropy (8bit):5.397867923801801
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:2ni0kn2M4F5oze/BT4zCneIzyg+f+m+2+JcygD+w6+Ed2oFT/6YPrOk:2itf+w4BDeIzh+flnGcPZ6JgoFT/6YKk
                                                                                                                                                                                                                                                    MD5:A9B56A3EBD80EE2256C864127FFC37CE
                                                                                                                                                                                                                                                    SHA1:89C5258436ADDCFA8BF39F8BB2F3C8A0CAEF3CA8
                                                                                                                                                                                                                                                    SHA-256:B3B7881A724ABEBE4C79BE8760DE1C1494D1CDD7F19F41D94AB67F1A1ABBD74E
                                                                                                                                                                                                                                                    SHA-512:98A56199AF0A1901E4253F855843154D20C787B4FD3B72A9EDF7002E9BA28241800B04A28099A7E4E7D99C008632D1B91700BA02E22D56351B18878B83796C9E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=5837883959&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet09_3ph&r=m&sct=ID%3D48b9ad3808e8952e%3AT%3D1741999987%3ART%3D1741999987%3AS%3DALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fww1.sheingivesback.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MjAwMDAwMy42MjE1fDQ4MDQ5NjY2ZTE5MWE3YzU4ZjFhNThjYTFmZTNlMTEyODgxZWEwNWR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2833086108733888&q=Shine%20Dental&afdt=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301548%2C17301266%2C72717108&format=n3&ad=n3&nocache=4271742000003411&num=0&output=afd_ads&domain_name=ww1.sheingivesback.com&v=3&bsl=8&pac=0&u_his=3&u_tz=-240&dt=1742000003412&u_w=1280&u_h=1024&biw=1280&bih=897&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=735462593&rurl=https%3A%2F%2Fww1.sheingivesback.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8%26query%3DShine%2BDental%26afdToken%3DChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D4%26nx%3D255%26ny%3D68%26is%3D530x498%26clkt%3D10&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):390
                                                                                                                                                                                                                                                    Entropy (8bit):5.36879949992271
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:xWzP+AKu9IrbbSRekcJvV2FL9fP9MhGb67M+ZAB1DBU8m9u9IrbsgttH5oiV2FL+:xWa3bircqL9CR7TlHLsaZ7qL9CR7n
                                                                                                                                                                                                                                                    MD5:0205FBBA5B93A322F37A21D4CA085A0E
                                                                                                                                                                                                                                                    SHA1:0B387F7DCB643827FD00258A76473B612A606175
                                                                                                                                                                                                                                                    SHA-256:2357A68A064BC139554799F7FACF8580D2509890356FCA92349F887662F04CA4
                                                                                                                                                                                                                                                    SHA-512:13F25802194D574190A63151E712E93770CAD9F4FF5D72E58E89E2C06F5047E6E66AAAE72EA6DF41392B7AD8C19DF27C7D50564EDC470063C683483AC8205DFC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://partner.googleadservices.com/gampad/cookie.js?domain=ww1.sheingivesback.com&client=dp-teaminternet09_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                                                    Preview:__sasCookie({"_cookies_":[{"_value_":"ID=48b9ad3808e8952e:T=1741999987:RT=1741999987:S=ALNI_MaTlh-Lsw472ucvLQSuwAr2iAeD-Q","_expires_":1775695987,"_path_":"/","_domain_":"sheingivesback.com","_version_":1},{"_value_":"UID=0000105edb0fd103:T=1741999987:RT=1741999987:S=ALNI_Mbk_rEe4cSoHbkojvyioH_eGthIxw","_expires_":1775695987,"_path_":"/","_domain_":"sheingivesback.com","_version_":2}]});
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):29232
                                                                                                                                                                                                                                                    Entropy (8bit):5.428010768751902
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:43g31ARAl2gMuMUm8mTkt3Hw38F3d3p3rZwaFXrlMwRFaaUzwoFRdvlwGFbPpfwC:MUmSAfrDTk5kYJFZ7AIeF
                                                                                                                                                                                                                                                    MD5:394681FBA584D20F8464795AA912ACB2
                                                                                                                                                                                                                                                    SHA1:A584B4A9133686C3FD3426ECF11C5D0B9496B559
                                                                                                                                                                                                                                                    SHA-256:48A605A1F87CC0753379489686AD749EEC5F9FC82268EEE90236468F20EAA8FA
                                                                                                                                                                                                                                                    SHA-512:1A66FD05034A97DF8C1D38BAED11B1EE3643D3CAABD0EF48144E3DE3F93C10A3A3C50B9A3F59C0E1A06F5A18FEDE8BDF11803F58E19187A789ED608B63ADAF5F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Lato:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i|Lato:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i|Montserrat:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i"
                                                                                                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+01
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):23782
                                                                                                                                                                                                                                                    Entropy (8bit):7.991674476767218
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:384:E/jloY9Wu+++R70hMTlQn5jBsnXvApO+QKvWEATnsVBvprSSUyUIxhhaiiDFiPqX:E/jltWZ++RYh2ljn4tvWPsbvFZjUIxhO
                                                                                                                                                                                                                                                    MD5:A27D65D1CCF0FF8715AEF52DCBD29A29
                                                                                                                                                                                                                                                    SHA1:761F1A0408B2D8129644172F26CF8EB05B3A3F57
                                                                                                                                                                                                                                                    SHA-256:502C45FBA0804D522C7432C38DD566A309A2EA558FAB07B26FB7FFEE4E79C3C1
                                                                                                                                                                                                                                                    SHA-512:5968978A700F249647CC5A102811747CC0D62DAF611E2A4714A555C70AD195B1D40D8BBEAF3633137A89A2D1EE643E55669289375B34F34E9C11E097EA71C52E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF.\..WEBPVP8X..............ALPH.......m..H{..m.m.m.m...`m...6...Q.I:G...F...v.d..v...g...Sb.V....3...l[>.?.,35........Mh.!f.....k...-.{K.|.;.._.l..M.n{..:.t.e......i{u/w.i.G...LJ..J.a=.5.;.q.u.S..u...ZV.*..T..J....$..y.62..t......2i..T.!i..!y"....j...?.._.!.1........y3........l.cT.&.-..9^..s...._%....'.U......A.I.1\........l..b.f...UT.e..V%y.b.NW.,.n..tf.Z*)...:.5."..a...W..9..Z..g.7sY.h..H......^.Y. ..r...i\...F|.....d.`F.[.\...Sd..X6..'.L.Q.F..2x...v..1.s8w.Q.......v.<.x.....Qq.[.*.....;.uaX.w....:..q....``qE{....NFF..o[...l.........m.gp......V..5...$t.$..nK.Q?xqQ.5..Bt._......Q&..'..0...S.Vk..z.D..0.....Mf..e._..}.....b..............................................................................9.aQ.......@.;..y.a."l."......-..$..DXb/...D7.u.h......W....*Ad.F.9..n.....|tM.j..ZV..%.....N.....d...r..|..'dw..&.+..\.<_..>98.W..I.+s.G.......QU.1...''.b..3.?........!.t.#.>.8G..4.d.....ArP?4.!Y}.b.<T.K.H..H:B.g0..wz.h......o..+(..C.<.....H..<..S..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                    Entropy (8bit):4.470551863591405
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:ZM1YKxs2A3aoJSw259ExxClHIlRBnNqKDuI1CA94IQL:ZM1y3aoJ7259EoolRHqFI8k4j
                                                                                                                                                                                                                                                    MD5:3B03D93D3487806337B5C6443CE7A62D
                                                                                                                                                                                                                                                    SHA1:93A7A790BB6348606CBDAF5DAEAAF4EA8CF731D0
                                                                                                                                                                                                                                                    SHA-256:7392749832C70FCFC2D440D7AFC2F880000DD564930D95D634EB1199FA15DE30
                                                                                                                                                                                                                                                    SHA-512:770977BEAEEDAFC5C98D0C32EDC8C6C850F05E9F363BC9997FA73991646B02E5D40CEED0017B06CAEAB0DB86423844BC4B0A9F0DF2D8239230E423A7BFBD4A88
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://sheingivesback.com/
                                                                                                                                                                                                                                                    Preview:<html>.<head>. <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" />.</head>.<body>. <script>. let retries = 3, interval = 1000;. (function retry() {. fetch("https://domaincntrol.com/?orighost=" + window.location.href). .then(response => response.json()). .then(data => window.location.href = data). .catch(error => {. if (retries > 0) {. retries--;. setTimeout(retry, interval);. } else {. console.error("Error: ", error);. }. });. })();. </script>.</body>.</html>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2039
                                                                                                                                                                                                                                                    Entropy (8bit):4.440321435517525
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:kJpKpOj5o20iqrQoCt2Rxv5xZq6j/jKVlGtEFB3:cpKlic9Ci3p/KyEj3
                                                                                                                                                                                                                                                    MD5:F00DE7A516C9395A83EFCE98E5E1C760
                                                                                                                                                                                                                                                    SHA1:012654B7725013385C8540739B9324E1DEADB9A2
                                                                                                                                                                                                                                                    SHA-256:804E7EDEBA9EDFBC93197C63F79CA0C010E4CBF66C6AE3FFD944AE4C8FD3F4CB
                                                                                                                                                                                                                                                    SHA-512:3B6AB1A2EA783A00996BCDD484E3712D80E32145B3D63C643DC7C52DBAD50D8E245BF034E2E7D8BC1661B18C1350A318B668659C041AD4880945032A414D4630
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.elfsight.com/icons/app-all-in-one-reviews-logos-google-logo-multicolor.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 85 36"><g clip-path="url(#a)"><path fill="#4285F4" d="M20.778 13.43h-9.862v2.927h6.994c-.345 4.104-3.76 5.854-6.982 5.854-4.123 0-7.72-3.244-7.72-7.791 0-4.43 3.429-7.841 7.73-7.841 3.317 0 5.272 2.115 5.272 2.115l2.049-2.122s-2.63-2.928-7.427-2.928C4.725 3.644 0 8.8 0 14.367c0 5.457 4.445 10.777 10.988 10.777 5.756 0 9.969-3.942 9.969-9.772 0-1.23-.179-1.941-.179-1.941Z"/><path fill="#EA4335" d="M28.857 11.312c-4.047 0-6.947 3.163-6.947 6.853 0 3.744 2.813 6.966 6.994 6.966 3.786 0 6.887-2.893 6.887-6.886 0-4.576-3.607-6.933-6.934-6.933Zm.04 2.714c1.99 0 3.876 1.609 3.876 4.201 0 2.538-1.878 4.192-3.885 4.192-2.205 0-3.945-1.766-3.945-4.212 0-2.394 1.718-4.181 3.954-4.181Z"/><path fill="#FBBC05" d="M43.965 11.312c-4.046 0-6.946 3.163-6.946 6.853 0 3.744 2.813 6.966 6.994 6.966 3.785 0 6.886-2.893 6.886-6.886 0-4.576-3.607-6.933-6.934-6.933Zm.04 2.714c1.99 0 3.876 1.609 3.876 4.201 0 2.538-1.877 4.192-3.885 4.192-2.205 0-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4149), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4149
                                                                                                                                                                                                                                                    Entropy (8bit):5.820552036577955
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Eg1BcYm9PbxGKVk54Ele/3V6oGh1fci7EMIYqR3E:EfLoh1wVg137lA3E
                                                                                                                                                                                                                                                    MD5:C079F420AC777D427A8847DD18A78750
                                                                                                                                                                                                                                                    SHA1:C6A4758855E655CDD23DCDA6C48F54DF949BE784
                                                                                                                                                                                                                                                    SHA-256:11762F8C110B6F063A66647CF3D2A71BBE521E693B43409DB41E1F0EDBCF608B
                                                                                                                                                                                                                                                    SHA-512:1914949C19E5982FCA95FF5313AF737A25D40319B9C9C4516227D1184BDFC46274E60929562EA75E2C37F24516665BA582E05AD77A56DD7DF0C823234BC65262
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16644413673/?random=1742000024081&cv=11&fst=1742000024081&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019z89191640297za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3637
                                                                                                                                                                                                                                                    Entropy (8bit):5.079778779028184
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:Y8oFOgh89TcHae4gCGPQRCRL95aMOU4ibc0XjOYsjLYYg5a+Gbw4XjmYs9LkY2pJ:IfLna9CI7OSefAJ
                                                                                                                                                                                                                                                    MD5:B9B1110FFD6DB2061D65846210BB1A08
                                                                                                                                                                                                                                                    SHA1:F0B6B7A80C2F21566FD0828EDC851C09E949D84B
                                                                                                                                                                                                                                                    SHA-256:60AFEA310D9C5BE9D07DD5E52FC2667B9141F5FCDA2D034233EEE26EA429E8F7
                                                                                                                                                                                                                                                    SHA-512:5B09A684224A5AABC94BE9B35B381F196D96B4D421F94198740E0677D41B9CDECEF2B08B949A82C3DC48CE480A3B2A8CD83DE1666B68D05BFCC5391AAF87D468
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/FooterSwitcher.60afea31.css
                                                                                                                                                                                                                                                    Preview:.ghl-footer[data-v-9f60a3a3]{background:#222;bottom:0;box-shadow:0 0 7px #323232bf;display:block;height:60px;left:0;margin:0;overflow:none;padding:6px 0;position:absolute;right:0;text-align:center;top:auto;width:100%;z-index:0}.ghl-footer .ghl-btn-align[data-v-9f60a3a3]{float:right;position:relative;right:0;top:-2px}.ghl-body.in-iframe .ghl-footer[data-v-9f60a3a3]{z-index:1}.ghl-progress-bar[data-v-9f60a3a3]{zoom:1;bottom:15px;clear:both;height:20px;left:50%;line-height:20px;margin:0 0 0 -80px;position:absolute;width:160px}.ghl-progress-bar-text[data-v-9f60a3a3]{background-color:#3a8ea8;border-radius:10px 0 0 10px;color:#fff;display:inline-block;float:left;font-size:14px;text-align:center;width:45px}.ghl-progress-bar-background[data-v-9f60a3a3]{background-color:#bfc5ca;border-left:1px solid #fff;border-radius:0 10px 10px 0;float:left;width:115px}.ghl-progress-bar-inner[data-v-9f60a3a3]{background-color:#3a8ea8;border-radius:0;height:20px}.ghl-progress-bar-background.percent-100 .ghl-pr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2977)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2978
                                                                                                                                                                                                                                                    Entropy (8bit):5.419008161590517
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:LJQL4mO9u/K9/JhRZQQIn9wUab107S33QGCnPaobiKRhPJzH9S943MlKYORiVXre:LKLSA/+/PR6BnyG7SHQdPavKRdJzHIib
                                                                                                                                                                                                                                                    MD5:539BC0FABE0C4EB45F32D92D89B37127
                                                                                                                                                                                                                                                    SHA1:96BEC17F1688CC6B52C093D95D15B58BBF4DA6DC
                                                                                                                                                                                                                                                    SHA-256:6440A942D8073FB8BC1DFC387459D6825D30A11802FF1A60BE6563487DA37A87
                                                                                                                                                                                                                                                    SHA-512:BE0CB79E8FEA0151531DCB55E9A58CB9818D99857C4E27B083F03EE4A1CA2FEC1921869A1FC0ACFC28F363E94F088656C6C3F97D8552553453B8B6D0E5253180
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/HLImage.vue.6ee36179.js
                                                                                                                                                                                                                                                    Preview:import{d as w,a as d,b as r,f as e,e as n,n as o,m as y,P as q}from"./entry.4f9516d1.js";import{an as x}from"./constants.91d064ff.js";import{I as u}from"./HLConst.b017eec0.js";const z=["src","alt","data-animation-class"],b=["srcset"],S=["srcset"],C=["srcset"],L=["srcset"],N=["srcset"],I=["src","alt","data-animation-class"],T=["src","alt","data-animation-class"],E=w({__name:"HLImage",props:{url:{type:String,required:!0},format:{type:String,default:"webp"},quality:{type:Number,default:80},alt:{type:String},size:{type:Number},width:{type:[String,Number],required:!1,default:"auto"},height:{type:String,required:!1,default:"auto"},classList:{type:Array,required:!1,default:[]},inlineSize:{type:Boolean,required:!1,default:!0},isThumbnail:{type:Boolean,required:!1,default:!1},animationClasses:{type:String,required:!1,default:""}},emits:["load"],setup(t,{emit:m}){const i=t,c=q(),s=c.public.IMAGE_CDN,g=c.public.IMAGE_CDN_WHITELIST,f=()=>{try{const l=new URL(i.url);return x(i.url)?!1:g.includes(l.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):22928
                                                                                                                                                                                                                                                    Entropy (8bit):7.990870770762411
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:384:fYmJoRYeArLD2xuZ+wf2FiWs8ijsqQW3U26/+8D1ZuwvVAMjNBkrUXe92SOIEUjP:AmJMAb2xuZ+GBvsV26G8bVvVRkrUa2mD
                                                                                                                                                                                                                                                    MD5:0ECEF218CB4BD3F353EF02C6F593CD88
                                                                                                                                                                                                                                                    SHA1:9B38CEB881DBCA692547E1A5F48052492EBB5C01
                                                                                                                                                                                                                                                    SHA-256:2EF5274288FACC4B9ABDE155D4F29B3DC322ACC2FDB0F3A271864AF2B8A46153
                                                                                                                                                                                                                                                    SHA-512:261EFE7FCCFF65E2AFD9207DB135E78C3602AE768A610094E58989D5A881FE0582C667C31DA7452C43D667890C27F2438707111C3CB5AA5F351CACFB2420DA2E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/66a039c5b22843a0f34dbfd7.webp
                                                                                                                                                                                                                                                    Preview:RIFF.Y..WEBPVP8X...........q..ALPH.....o@..2B..DDd...k.)...Dw.$...Id.Fm.l......o5..7.|.'.......#...N..M.._...g.>.........}.m..W..%...n.?g.l8..I.n.b.>./A..<...\.........X7..;"..pd...`.p.......o.H...M...i....W.A.......[H.o7E.s#...../...../...../...../...../...../...../...../...../...../...../...../...../...M..<I..8.."...._.......h...)..Q.M.w.+........3.D.7.X.^.Q.%......s.x.\H.n.y.i....V`.L...b...uG.p/>;l....>...?.m.n.Qm...iv...+.(...5VP8 .W..0....*..r.>m6.H$&+..2..p..ino!9...$.../....."..^.2...3.H%.W .?3.....).|.1........y..g....a..c.....).....\.......W._.........?..?~.....z..K.8.f(....Y..(!!|.s.<}...@.I...G....u..mi<..7V..{rzx.Gm.h.c..o......6.."_..V..\.>..?....3....elx.3..E>.3r..8...%.T&....?.;yU.....G..U."g....{.6.W.."r^..w....]w.|..2......v.....w&^i..O.........~q{...{.:8{......ER2..y....>..t2...X. ....yO.\^&C. $....Q...HJ|0. .Z..T..|.....Q...Xr."%N..B0.ly..U.....I...ve..vZ.N.......\c?.|..z.lV...H.&w....]...q;.-CJ..8i.%..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):26970
                                                                                                                                                                                                                                                    Entropy (8bit):7.991517614411719
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:t/jlbUa/4G01ITrCquWr9illnntGL+Yfz+FXhKX5JtYGh:5RbGG01I6vlntG7AXUX5F
                                                                                                                                                                                                                                                    MD5:EC792E2F2884EA7399322CF1A134B9D0
                                                                                                                                                                                                                                                    SHA1:87C457D2286714D7F8214B8A58E299C8D8D4D5A4
                                                                                                                                                                                                                                                    SHA-256:D53CBB6E20834FAE639667890866154686C00E1901FFAE811E4366B85402B09A
                                                                                                                                                                                                                                                    SHA-512:B94D7881389107B1C5AEC5C36082D188B8C73B9C9CB330B8904CEB660151B1450B3F076935595182893A85B8AD8D2B366D26ADD7CC15CC8C093C8CF6813ED464
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/679929285d06f453fec255cd.png
                                                                                                                                                                                                                                                    Preview:RIFFRi..WEBPVP8X..............ALPH.......m..H{..m.m.m.m...`m...6...Q.I:G...F...v.d..v...g...Sb.V....3...l[>.?.,35........Mh.!f.....k...-.{K.|.;.._.l..M.n{..:.t.e......i{u/w.i.G...LJ..J.a=.5.;.q.u.S..u...ZV.*..T..J....$..y.62..t......2i..T.!i..!y"....j...?.._.!.1........y3........l.cT.&.-..9^..s...._%....'.U......A.I.1\........l..b.f...UT.e..V%y.b.NW.,.n..tf.Z*)...:.5."..a...W..9..Z..g.7sY.h..H......^.Y. ..r...i\...F|.....d.`F.[.\...Sd..X6..'.L.Q.F..2x...v..1.s8w.Q.......v.<.x.....Qq.[.*.....;.uaX.w....:..q....``qE{....NFF..o[...l.........m.gp......V..5...$t.$..nK.Q?xqQ.5..Bt._......Q&..'..0...S.Vk..z.D..0.....Mf..e._..}.....b..............................................................................9.aQ.......@.;..y.a."l."......-..$..DXb/...D7.u.h......W....*Ad.F.9..n.....|tM.j..ZV..%.....N.....d...r..|..'dw..&.+..\.<_..>98.W..I.+s.G.......QU.1...''.b..3.?........!.t.#.>.8G..4.d.....ArP?4.!Y}.b.<T.K.H..H:B.g0..wz.h......o..+(..C.<.....H..<..S..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):23782
                                                                                                                                                                                                                                                    Entropy (8bit):7.991674476767218
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:384:E/jloY9Wu+++R70hMTlQn5jBsnXvApO+QKvWEATnsVBvprSSUyUIxhhaiiDFiPqX:E/jltWZ++RYh2ljn4tvWPsbvFZjUIxhO
                                                                                                                                                                                                                                                    MD5:A27D65D1CCF0FF8715AEF52DCBD29A29
                                                                                                                                                                                                                                                    SHA1:761F1A0408B2D8129644172F26CF8EB05B3A3F57
                                                                                                                                                                                                                                                    SHA-256:502C45FBA0804D522C7432C38DD566A309A2EA558FAB07B26FB7FFEE4E79C3C1
                                                                                                                                                                                                                                                    SHA-512:5968978A700F249647CC5A102811747CC0D62DAF611E2A4714A555C70AD195B1D40D8BBEAF3633137A89A2D1EE643E55669289375B34F34E9C11E097EA71C52E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/679929285d06f48514c255ce.png
                                                                                                                                                                                                                                                    Preview:RIFF.\..WEBPVP8X..............ALPH.......m..H{..m.m.m.m...`m...6...Q.I:G...F...v.d..v...g...Sb.V....3...l[>.?.,35........Mh.!f.....k...-.{K.|.;.._.l..M.n{..:.t.e......i{u/w.i.G...LJ..J.a=.5.;.q.u.S..u...ZV.*..T..J....$..y.62..t......2i..T.!i..!y"....j...?.._.!.1........y3........l.cT.&.-..9^..s...._%....'.U......A.I.1\........l..b.f...UT.e..V%y.b.NW.,.n..tf.Z*)...:.5."..a...W..9..Z..g.7sY.h..H......^.Y. ..r...i\...F|.....d.`F.[.\...Sd..X6..'.L.Q.F..2x...v..1.s8w.Q.......v.<.x.....Qq.[.*.....;.uaX.w....:..q....``qE{....NFF..o[...l.........m.gp......V..5...$t.$..nK.Q?xqQ.5..Bt._......Q&..'..0...S.Vk..z.D..0.....Mf..e._..}.....b..............................................................................9.aQ.......@.;..y.a."l."......-..$..DXb/...D7.u.h......W....*Ad.F.9..n.....|tM.j..ZV..%.....N.....d...r..|..'dw..&.+..\.<_..>98.W..I.+s.G.......QU.1...''.b..3.?........!.t.#.>.8G..4.d.....ArP?4.!Y}.b.<T.K.H..H:B.g0..wz.h......o..+(..C.<.....H..<..S..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                                                                                    Entropy (8bit):3.721611723969903
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YIFGFD/xY:YIQ5/xY
                                                                                                                                                                                                                                                    MD5:CCB870EF9C7193F951F50C4C770308A7
                                                                                                                                                                                                                                                    SHA1:83E017DFE6856A68CD8F41CAC6ADA2E3FFE1045F
                                                                                                                                                                                                                                                    SHA-256:8A634E23E68DA255A222FFD7FF867CA56E0E9D59A914E506954D5680BFECBB1F
                                                                                                                                                                                                                                                    SHA-512:280872EAF5679BF89D7808B7E4633CF493445CB0DD2BCA0D8ADEF98235FB99DC85A10F217743D0FC156744ECBAA28F5774DF2B5EAB54738A1FB2A9017FBF826E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"msg":"Not found"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (398)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):835
                                                                                                                                                                                                                                                    Entropy (8bit):5.4081008963075865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:IZ2/U+M0GanIstO22hee7nJhezCSO4D1C/bIgVvBXUxN+UaDBsBNev:TWSIstO2+4HHDYUgVvevgBsBu
                                                                                                                                                                                                                                                    MD5:09EA7EECB3B53DBE12B841E8BCC67CA2
                                                                                                                                                                                                                                                    SHA1:AEF886E32CD24C9BAAE097CD067AA71AFD753562
                                                                                                                                                                                                                                                    SHA-256:B7859D522320D60B2BAF43B256FD1129AC145ADEDB411A2A033DFD745B9503C3
                                                                                                                                                                                                                                                    SHA-512:479B4A6D7A1BCB43870B34953F9E664A6B0D98E24701E7863ECDCF5E85A6D064F569867755CBDC1A17247AE94CB04D8746BF2243E1AC1B3323054637FF384346
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/HtmlPreview.vue.18dc50d5.js
                                                                                                                                                                                                                                                    Preview:import{d as m,r as p,o as _,s as g,a as n,b as o,f as r,i as u,F as f}from"./entry.4f9516d1.js";const v=["innerHTML"],h=["id"],k=m({__name:"HtmlPreview",props:{code:{type:String,default:""},id:{type:String,required:!0}},setup(s){var i;const t=s,c=new RegExp(/<s*(noscript)[^>]*>(.*?)<s*\/s*(noscript)>/g),a=p((i=t.code.replace(/\n/g," /**/ ").match(c))==null?void 0:i.join("").replace(/\/\*\*\//g,`.`)),e=p(t.code.replace(/\n/g," /**/ ").replace(c,"").replace(/\/\*\*\//g,`.`));return _(async()=>{if(e!=null&&e.value){const{default:d}=await g(()=>import("./postscribe.f561ec8a.js").then(l=>l.p),[],import.meta.url);d(`#${t.id}-hl-custom-code`,e.value)}}),(d,l)=>(n(),o(f,null,[r(a)?(n(),o("div",{key:0,innerHTML:r(a)},null,8,v)):u("",!0),r(e)?(n(),o("div",{key:1,id:s.id+"-hl-custom-code"},null,8,h)):u("",!0)],64))}});export{k as _};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8317)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8318
                                                                                                                                                                                                                                                    Entropy (8bit):5.314106265888418
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:QIc0THBYaS0zv7dC8jm+E85c2HagU+8ROomSQPh:QIc0tYw7S85c23LZRh
                                                                                                                                                                                                                                                    MD5:4F3072E7C6E5DFF157660868FE80157A
                                                                                                                                                                                                                                                    SHA1:EE2C77B1EE46CA28CA3CAB015B42B476EAAB0EAF
                                                                                                                                                                                                                                                    SHA-256:338C0016E7441BE4B77F7EDAC53BF19375C13E027C7BF4F1CAC11111D4D6750A
                                                                                                                                                                                                                                                    SHA-512:1471856B48191A486B2C15D97350B1C6374582BFA361003AA9EF958D25846579FFD9EABEB2F98446B9F471A41C9AA155CBF5FD97FAFA5B1E1720CF725205FA41
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/FooterSwitcher.0fcb69a0.js
                                                                                                                                                                                                                                                    Preview:import{_ as x}from"./MoonLoader.vue.4ac0e4b1.js";import{d as y,a as o,b as r,l as k,i as n,e as l,t as g,m as a,n as h,S as j,T as W,_ as F,f as s,h as v,al as N,c as $,am as q,an as G,y as J}from"./entry.4f9516d1.js";const T=t=>(j("data-v-9f60a3a3"),t=t(),W(),t),K={key:0,style:{position:"absolute",right:"15px",transform:"translate(-50%, -50%)",top:"30px"}},O={class:"ghl-button-bar"},U={key:0,class:"ghl-btn-align ghl-btn-submit"},X={style:{position:"absolute",right:"15px",transform:"translate(-50%, -50%)",top:"30px"}},Y={key:1,class:"ghl-btn-align ghl-next-prev"},Z=["disabled"],ee=T(()=>l("span",{class:"right-pointing-triangle"},null,-1)),te=[ee],oe={key:2,class:"ghl-btn-align ghl-next-prev"},se=["disabled"],re=T(()=>l("span",{class:"left-pointing-triangle"},null,-1)),ne=[re],ie=["aria-valuenow"],le={class:"ghl-progress-bar-text"},ae=y({__name:"DefaultFooterElement",props:["source","isFormQualified","formSubmitDisable","isNextEnable","isFormPosted","isButtonsDisabled","isBackButtonEnab
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):58
                                                                                                                                                                                                                                                    Entropy (8bit):4.570549366454173
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:GZbCgJkGtInZFHQfDn:8gGtInk7
                                                                                                                                                                                                                                                    MD5:C711BFFEBA33F258D14B3AC63DE796AA
                                                                                                                                                                                                                                                    SHA1:EC1DD6E379F1B0D14C287AE1D79BCA1CDE8776FD
                                                                                                                                                                                                                                                    SHA-256:4B56338A8F6F0CE3008AC25C1F21CD54317B7490261477EDD9632E7CCD058656
                                                                                                                                                                                                                                                    SHA-512:B8B9FC8B3EE784263EDF580AAAB44876912B22FE5B9B3E4F6BD21C64EBD81DC60BB653035DC26431982D4B930BA8BB946C549F1075E1C59E09B00FCEA3BA055A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/i18n.config.45aa417d.js
                                                                                                                                                                                                                                                    Preview:const a=()=>({fallbackLocale:"en"});export{a as default};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):558604
                                                                                                                                                                                                                                                    Entropy (8bit):5.709733010176998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:HVFDGd9+8cScgz571y+joHXFQuDApgeqCygEeTXB4MGzI8yeK6bDHdClUAJR7Duq:HVxG+LLg9otDAd6SbBpJ8U3lv
                                                                                                                                                                                                                                                    MD5:6A36163AA0BBF83AB5D1C9FE0FF046C7
                                                                                                                                                                                                                                                    SHA1:B5D6C2EB38480243E8527D29030A895E4558F0B4
                                                                                                                                                                                                                                                    SHA-256:430AA09E2AEC35F41AFAC94B13F2550D632F4D12D14549AD3344CF29AA9F40A2
                                                                                                                                                                                                                                                    SHA-512:A9299850AB3FDEB4E86DA6E8A1D66F4B9C80BAD0E4CFB0105A7D2DCC7FF380181A611B8681B639E46815BEC3DE31DCAA700FD655C23F8896D42391328FEE4663
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var U=function(){return[function(f,V,Z,P,X,D,G,k,H,w,A,S,n,r,K,M,R,t,z,F,g,L,d,v,O,E,m,N,b,q,fc,e,B,V0,l,PL,HL,kK,cL){return f>>((((f&(kK=[1846,2,33],(f<<kK[1]&7)<kK[1]&&(f>>kK[1]&13)>=7&&(cL=Z.M*4294967296+(Z.o>>>V)),93))==f&&c.call(this,V),f)>>1&kK[1])==kK[1]&&(D=[1,191,1213],V.O$?(R=V.Km,S=V.lP,A=J[5](4,12),b=C[16](52,A),M=b.next().value,F=b.next().value,X=b.next().value,K=b.next().value,l=b.next().value,m=b.next().value,PL=b.next().value,b.next(),b.next(),G=b.next().value,b.next(),B=b.next().value,.e=[C[1](65,S,x[32](6,S),x[32](6,kK[0])),x[27](78,S,x[32](kK[2],S),x[32](6,D[kK[1]])),Q[26](22,S,x[32](65,S),x[32]
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1732)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2434
                                                                                                                                                                                                                                                    Entropy (8bit):5.163632126725189
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:X0vz1YhOwGexO8f8WTVZYLnDTRkRQJFojS5PuUX7cj8p48XxLevsXth:X0LCGeAgxbYLnDTRkMX6M4CxLe2th
                                                                                                                                                                                                                                                    MD5:55D216B34AF7C44E2225D5A91CC76E33
                                                                                                                                                                                                                                                    SHA1:18D66803BE301B2FCDE4C270D618B594DEA0379B
                                                                                                                                                                                                                                                    SHA-256:0011C0F09E26FCF9FFF9A80585E0A1347E47514CB7C541678BFD0880909345D1
                                                                                                                                                                                                                                                    SHA-512:9097B3C2D8D8D439CA8AA0B9CC868D18CF1FA43295063F9FADB4802EDC173700DD3FCC2FE036000AC579AF5B5F2A26EDA20BC0B42818D39947CEEB9DAE6D2668
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/pure.9cabf600.js
                                                                                                                                                                                                                                                    Preview:var s={};Object.defineProperty(s,"__esModule",{value:!0});function d(o){"@babel/helpers - typeof";return typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?d=function(e){return typeof e}:d=function(e){return e&&typeof Symbol=="function"&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},d(o)}var v="https://js.stripe.com/v3",w=/^https:\/\/js\.stripe\.com\/v3\/?(\?.*)?$/,f="loadStripe.setLoadParameters was called but an existing Stripe.js script already exists in the document; existing script parameters will be used",y=function(){for(var e=document.querySelectorAll('script[src^="'.concat(v,'"]')),r=0;r<e.length;r++){var t=e[r];if(w.test(t.src))return t}return null},m=function(e){var r=e&&!e.advancedFraudSignals?"?advancedFraudSignals=false":"",t=document.createElement("script");t.src="".concat(v).concat(r);var n=document.head||document.body;if(!n)throw new Error("Expected document.body not to be null. Stripe.js requires a <body> element.");return n.appendChild(t),t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24728
                                                                                                                                                                                                                                                    Entropy (8bit):7.991347805162526
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:O/jle5qpzpQ/FCe2dVf43L+2VoXTa5Acz:sRe00u3+Soqm5AE
                                                                                                                                                                                                                                                    MD5:9C9E354D4923A66B374E804501D20434
                                                                                                                                                                                                                                                    SHA1:5A6683F86354EB0D719AAC63E07C73354D30B4AA
                                                                                                                                                                                                                                                    SHA-256:ECDA893E2991A82894B3BE4DFB61D82488C3E9B2F730AF190C598746A645191D
                                                                                                                                                                                                                                                    SHA-512:310D39BF8E07BED37A21F5E6EF17A63F2D49373C9E8894EB533343760BD5F2DCE806D2FABC8585A021CF8E0BEE521595A8D2868613C59A0A9DB1A71B308BD417
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF.`..WEBPVP8X..............ALPH.......m..H{..m.m.m.m...`m...6...Q.I:G...F...v.d..v...g...Sb.V....3...l[>.?.,35........Mh.!f.....k...-.{K.|.;.._.l..M.n{..:.t.e......i{u/w.i.G...LJ..J.a=.5.;.q.u.S..u...ZV.*..T..J....$..y.62..t......2i..T.!i..!y"....j...?.._.!.1........y3........l.cT.&.-..9^..s...._%....'.U......A.I.1\........l..b.f...UT.e..V%y.b.NW.,.n..tf.Z*)...:.5."..a...W..9..Z..g.7sY.h..H......^.Y. ..r...i\...F|.....d.`F.[.\...Sd..X6..'.L.Q.F..2x...v..1.s8w.Q.......v.<.x.....Qq.[.*.....;.uaX.w....:..q....``qE{....NFF..o[...l.........m.gp......V..5...$t.$..nK.Q?xqQ.5..Bt._......Q&..'..0...S.Vk..z.D..0.....Mf..e._..}.....b..............................................................................9.aQ.......@.;..y.a."l."......-..$..DXb/...D7.u.h......W....*Ad.F.9..n.....|tM.j..ZV..%.....N.....d...r..|..'dw..&.+..\.<_..>98.W..I.+s.G.......QU.1...''.b..3.?........!.t.#.>.8G..4.d.....ArP?4.!Y}.b.<T.K.H..H:B.g0..wz.h......o..+(..C.<.....H..<..S..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):391
                                                                                                                                                                                                                                                    Entropy (8bit):4.7474201749507134
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                                                                                                    MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                                                                                                    SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                                                                                                    SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                                                                                                    SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1831)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):144181
                                                                                                                                                                                                                                                    Entropy (8bit):5.531580342394339
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:ckgcnwI7rwAjfX2krV6y4VbmUmjsTRmyJrCxJANg0Oq3fPKPHHFqc3s0wp4UtL+5:p0vmSRmyJuHA4CMHHFR3shtiFu2
                                                                                                                                                                                                                                                    MD5:71E38B1747DD257A3CE10496C80955BC
                                                                                                                                                                                                                                                    SHA1:4917B62B9B9438EF44F5039273627880CE9ABC91
                                                                                                                                                                                                                                                    SHA-256:27DB2C590CB71FD88C56CDE6A6ACAC65C01A172A24399D66A92DDEB5AB276840
                                                                                                                                                                                                                                                    SHA-512:4F9EE021D5353DB5AB17D0351396DAFBC6AB8C554846D59EBA50E9D96367387F5563A5C8605CA2E18A1780EC6A97A05A579A5D092FAF4FDC479EDAD33D0AB7E0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                                                                                                                                                                                                                    Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15827153916371675880",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301548,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_gpp_api":0,"disable_usp_api":50,"heterodyne_test":851,"ifr_unif":10,"ivt_changes":0,"rs_tc
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):24728
                                                                                                                                                                                                                                                    Entropy (8bit):7.991347805162526
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:O/jle5qpzpQ/FCe2dVf43L+2VoXTa5Acz:sRe00u3+Soqm5AE
                                                                                                                                                                                                                                                    MD5:9C9E354D4923A66B374E804501D20434
                                                                                                                                                                                                                                                    SHA1:5A6683F86354EB0D719AAC63E07C73354D30B4AA
                                                                                                                                                                                                                                                    SHA-256:ECDA893E2991A82894B3BE4DFB61D82488C3E9B2F730AF190C598746A645191D
                                                                                                                                                                                                                                                    SHA-512:310D39BF8E07BED37A21F5E6EF17A63F2D49373C9E8894EB533343760BD5F2DCE806D2FABC8585A021CF8E0BEE521595A8D2868613C59A0A9DB1A71B308BD417
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/67992928fcaefabd1198ccb8.png
                                                                                                                                                                                                                                                    Preview:RIFF.`..WEBPVP8X..............ALPH.......m..H{..m.m.m.m...`m...6...Q.I:G...F...v.d..v...g...Sb.V....3...l[>.?.,35........Mh.!f.....k...-.{K.|.;.._.l..M.n{..:.t.e......i{u/w.i.G...LJ..J.a=.5.;.q.u.S..u...ZV.*..T..J....$..y.62..t......2i..T.!i..!y"....j...?.._.!.1........y3........l.cT.&.-..9^..s...._%....'.U......A.I.1\........l..b.f...UT.e..V%y.b.NW.,.n..tf.Z*)...:.5."..a...W..9..Z..g.7sY.h..H......^.Y. ..r...i\...F|.....d.`F.[.\...Sd..X6..'.L.Q.F..2x...v..1.s8w.Q.......v.<.x.....Qq.[.*.....;.uaX.w....:..q....``qE{....NFF..o[...l.........m.gp......V..5...$t.$..nK.Q?xqQ.5..Bt._......Q&..'..0...S.Vk..z.D..0.....Mf..e._..}.....b..............................................................................9.aQ.......@.;..y.a."l."......-..$..DXb/...D7.u.h......W....*Ad.F.9..n.....|tM.j..ZV..%.....N.....d...r..|..'dw..&.+..\.<_..>98.W..I.+s.G.......QU.1...''.b..3.?........!.t.#.>.8G..4.d.....ArP?4.!Y}.b.<T.K.H..H:B.g0..wz.h......o..+(..C.<.....H..<..S..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):176100
                                                                                                                                                                                                                                                    Entropy (8bit):5.749324370253779
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:TOe0tNo455wjffgIKKDyXGgojrxmHMN45Y7qWRD6AHKQMWNRVHhK+/1hFddNzTmz:TOe03o4Pwj1NxYMb+/WzhKyHvDq6N1lQ
                                                                                                                                                                                                                                                    MD5:75A4E5261B58661D85C6BDFFC50A75E0
                                                                                                                                                                                                                                                    SHA1:092E12249AF1B338A05F98A51335A2507E132B4A
                                                                                                                                                                                                                                                    SHA-256:79F14BDC011627CBAF912EA2662D06C6EF11600ADFADB2A0EABE2D22D2B856B7
                                                                                                                                                                                                                                                    SHA-512:B747C334C290912CCB606AB83FDC8D5F09070FC3C2A4E2036E34C8F9D014C10A84F50EFBF24AE058BB6B1C414B2CFFD66342200BEECC8602F7D30B7DFC132B52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/libphonenumber/1.10.60/libphonenumber-js.min.js
                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).libphonenumber={})}(this,(function(t){"use strict";var e={version:4,country_calling_codes:{1:["US","AG","AI","AS","BB","BM","BS","CA","DM","DO","GD","GU","JM","KN","KY","LC","MP","MS","PR","SX","TC","TT","VC","VG","VI"],7:["RU","KZ"],20:["EG"],27:["ZA"],30:["GR"],31:["NL"],32:["BE"],33:["FR"],34:["ES"],36:["HU"],39:["IT","VA"],40:["RO"],41:["CH"],43:["AT"],44:["GB","GG","IM","JE"],45:["DK"],46:["SE"],47:["NO","SJ"],48:["PL"],49:["DE"],51:["PE"],52:["MX"],53:["CU"],54:["AR"],55:["BR"],56:["CL"],57:["CO"],58:["VE"],60:["MY"],61:["AU","CC","CX"],62:["ID"],63:["PH"],64:["NZ"],65:["SG"],66:["TH"],81:["JP"],82:["KR"],84:["VN"],86:["CN"],90:["TR"],91:["IN"],92:["PK"],93:["AF"],94:["LK"],95:["MM"],98:["IR"],211:["SS"],212:["MA","EH"],213:["DZ"],216:["TN"],218:["LY"],220:["GM"],221:["SN"],222:["MR"],223
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7330
                                                                                                                                                                                                                                                    Entropy (8bit):7.95338810783928
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:PetM3UWN2xVgarv8BWVmzkYqqOSbhaBSJuT712Zt7:P66Ug4D8ooAoJbhTJ27Qt7
                                                                                                                                                                                                                                                    MD5:AD7CCB68A1C42C7EBD087E918F390348
                                                                                                                                                                                                                                                    SHA1:40517961FBC0F283A9D5A19D13A617AF89EEB151
                                                                                                                                                                                                                                                    SHA-256:8815A830D94406EC39ABA36A7D8A98F49A3877FCCEBF4EB378EC44A94307F9DA
                                                                                                                                                                                                                                                    SHA-512:50E2303A889C9FB2679119E7B2FF9705086250B8A353B15F952AB4F1BEC2B2248E6E4F542B6EC4E4CBC20B7C0B663616886D41A643D8CEA28AFAE9CECA38BC13
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8cd77ac849a6995f5d24.webp
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........W..ALPH.......i.0...;."b.H.A...?..U"...).8dpp. d..P..............A(.P........ ..P..'. ."8d.......B...._b...scDL..i.....>./..V..R...l..q....e:. .h[...SQ...9.B`..Yr.v....^..*.......(e....3L`@&....&....Kf...i.].>......;.,.....c.Z.Y..T&..MD..u)..;....,7f.@,.....[..|..W.........9.cM..~..f.I{YU....{O3....... n.2.3...$..s.D.VG..Qa]5..7..;..............f......o.!}.~{...V.^.........LP..g..(.B!......t..B!.\..7..c. .^?U.......J.R........""...o.m.l.L......._....Y.C..D'.H...j.;...6.d@.cp.4....;1.|_.p.>.q..P...A.....-...+:T..).....W......\.R...}x./../..s.C. .[.F........Qw..D...Q9o..[D.....z(xYU}&.?D\.2q..Y..z.2..b..A.F...s.~_.#b8....T..........1..,..5...8^..:X...C._....?...h1..7......./.....R"....b|.....a....f......)...b..s.\~..Vtz'|J.Q....!Q.d....p...{.?..\...^..b....K.....p...<h.IF.b...a.I.t"...2.Y).&..\..(.8.....Vw.U...4p..\l.e?..e&..).-.X,..k.......e.w=..{..z.~.r]5...|$1.1R....9..x......}.P.t..nN..wB..<P.. .Z.[.2......l.>!.V.u3.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):635
                                                                                                                                                                                                                                                    Entropy (8bit):7.591087908069267
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/7iixK3e5P2i2iiZ5B8y+ZKb0tr6r7J1+ZYiWjLXYJ5F99qrJ9:wW9bii7ay+ZB6rnRisLIXF29
                                                                                                                                                                                                                                                    MD5:E52D5E56B89464C255A2F54739B1FCE8
                                                                                                                                                                                                                                                    SHA1:C13E18A281F403CA7BADEF6E6E8C47C080BD07DA
                                                                                                                                                                                                                                                    SHA-256:C2B327122AAB023FFE5CA67FC0E76D70BE91F1C2C9A4EDD58035FA806F8B7AFB
                                                                                                                                                                                                                                                    SHA-512:5BE00C1F9715E058516DAA0B8B3BE1EC3FC2595C2271A0FE24AC15810629899F2E9626F4921CE627AD166DC6E5E68DFE40EC33589967DB8A90D6DEB610840C1D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....BIDATX....k.q....4Cf.Y..Qk..]1.Z)w........@~.........s!?...7...Hf.v\|>...8.[m..U.....|_....y...._..f.T.b.X..$......6..a.%......d.c..[..3~.".."^c.......K..H....p......y.s...9.......2~.sU..CX.O..Ib....5.........T%x..V...Yjp ..?......Ub....h..l..k..x..p...&.+.d...WS1Y....9...Pp..0v..<...&.E.K..q#...{.m=.2|Nvq=..c.2..W1...N..9..h./xY....te...Z....?.7ASu..e.....c..2^....*........_.......Sy..&....`{..>^..3.,.....h.5B...L..\."..Jg...c.D....o..9.sc.U..Lp...?2c..z..W.g..,..?.Y....j....+..f..!..)Um..N.h..=`ZuT..!...\.'....&..;388.j:..P.P.)..M.....i...,.v.N......IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):72
                                                                                                                                                                                                                                                    Entropy (8bit):4.829017536942529
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:5pSPZVbnagEmUKEnkcP2oiCn:5WRnagQn22n
                                                                                                                                                                                                                                                    MD5:929CE6050E9B7247C0CAC6CAA56BF888
                                                                                                                                                                                                                                                    SHA1:DFA2D42A0C2ACDEC7ABE25342507C86BACFA9711
                                                                                                                                                                                                                                                    SHA-256:93B25CB626054F6A93EABFB2541C24B6D78B88B2E44303A8ECEB44B089A7F10B
                                                                                                                                                                                                                                                    SHA-512:F67E28C05AC9FE46743F3B96F515C9C507EDA4C0C020AB143F92F09EACDDC01797947F761925A3BEA0BD0BFA05B2116DCDEB25310539AEF4FD1AC325375E91C6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIuCRTIhZekw4puEgUN77-NcxIFDQCgC8oSBQ2DqFs9EgUNEg_8aiHQOJk-s8FIMQ==?alt=proto
                                                                                                                                                                                                                                                    Preview:CjQKCw3vv41zGgQIAxgBCgsNAKALyhoECAUYAQoLDYOoWz0aBAgJGAEKCw0SD/xqGgQIDRgB
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4036)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5894
                                                                                                                                                                                                                                                    Entropy (8bit):5.265146344820993
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:79VOsQ9FIj0kK0IPIcmLvsC25zRpaIf1shxRLGIeCg528weKUxKg2h9uVapEmbr/:79VOsQ9Gj0kK0IyoCKzRpaK0HLECA28Y
                                                                                                                                                                                                                                                    MD5:59885A69750D754649E7F63EC3EAD4D9
                                                                                                                                                                                                                                                    SHA1:6FECFB960DD35010DE33A271B6211C584DA17BF1
                                                                                                                                                                                                                                                    SHA-256:98404D2D5E06596967B47E8FCB17D7EF64FFB7DDB3EE11AB7EB6E67B104977FB
                                                                                                                                                                                                                                                    SHA-512:892D2E1572D4E342FC5452D7E96A8FCF32932158E805FDE5FCB153DBA9CEFD1E6818A99652C5B50FEB33019DCFC7EF42982F9252A063C15EFC3B98A0620909C2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/useRedirectAction.38206ea7.js
                                                                                                                                                                                                                                                    Preview:import{N as R,O as L,D as T,j as U}from"./entry.4f9516d1.js";import{u as D,w as A,x as S,s as _,y as b,z as O,A as N,B as I,C as W,D as F}from"./constants.91d064ff.js";import{S as C}from"./HLConst.b017eec0.js";function y(r){const s=r.split("/");return s.includes("v2")||s.includes("preview")}function Z(r,s){}function ee(r,s){var h,w;if(!((h=Object.keys(s??{}))!=null&&h.length))return r;const g=new URL(r);return(w=Object.keys(s))==null||w.forEach(m=>{g.searchParams.append(m,s[m])}),g==null?void 0:g.href}const ne=()=>{const r=D(),s=R(),g=L(),{$bus:h}=U();function w(){return window.location.search}function m(e){e&&(e=e.replace("tel:",""),window.location.href="tel://"+e)}function E(e){e&&(e=e.replace("sms:",""),window.location.href="sms://"+e)}function $(e){e&&(e=e.replace("mailto:",""),window.location.href="mailto:"+e)}function k(e,n){const t=`_mf_${e}`,o=JSON.stringify(n),a=T(t,{path:"/",maxAge:31536e3});a.value=o,A(t,o)}function x(e){const{extra:n}=e;r.value.videoExistsInPage&&h.$emit("h
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):107861
                                                                                                                                                                                                                                                    Entropy (8bit):5.433787298122093
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:3uI3mf1XoNaESJ8xDpy7MCUzKLZT0h7B9RlY4R+3ER:lB9RlY4R+3ER
                                                                                                                                                                                                                                                    MD5:9385294D364E73624924D8C15C83F1FB
                                                                                                                                                                                                                                                    SHA1:165EECF1267FD8D0CDDF1CAB113C5FDCA6BAA236
                                                                                                                                                                                                                                                    SHA-256:C394A9F0F8B34C6A43D7324D89C9E8F9A2236C886817402C64485F2A4F1AF598
                                                                                                                                                                                                                                                    SHA-512:474943084BE1D37C5A026031419291CD361F6469300DA8216F4D1E357BB6EFC18F7503BC48805B08A14FEF0127DF2C78FA45815EF3ACBF9D23A69F9148917518
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Lato:400,500,600,700,800,900%7COpen%20Sans:400,500,600,700,800,900%7CMontserrat:400,500,600,700,800,900%7CNunito%20Sans:400,500,600,700,800,900%7CNunito:400,500,600,700,800,900%7C%27Montserrat%27:400,500,600,700,800,900%7CRoboto:400,500,600,700,800,900%7C%27Nunito%20Sans%27:400,500,600,700,800,900%7CAverage%20Sans:400,500,600,700,800,900%7CPoppins:400,500,600,700,800,900%7C%27Arial%27:400,500,600,700,800,900%7C%27Average%20Sans%27:400,500,600,700,800,900%7CRoboto:400,500,600,700,800,900&display=swap"
                                                                                                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Average Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/averagesans/v16/1Ptpg8fLXP2dlAXR-HlJJNJ_DNCb_Vo.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Average Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/averagesans/v16/1Ptpg8fLXP2dlAXR-HlJJNJ_AtCb.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(http
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                                                                                    Entropy (8bit):4.960071498181203
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:VtXyH1yacdOmMdgwWtL8tO7exgMLnjZg6sSvUBuLfXGrF:nye0WHQtOimOnjC6sUU8fXyF
                                                                                                                                                                                                                                                    MD5:D48C4943780E61E6DB1AAC060FC1075D
                                                                                                                                                                                                                                                    SHA1:46C1172C4E16D1279774C9191CE4318ED1D99B13
                                                                                                                                                                                                                                                    SHA-256:C058EEB1F3254BD7D49150E59EBE2381DA57E9712A8DA43B248AF5B9A0990696
                                                                                                                                                                                                                                                    SHA-512:B647BFDC0413C4A6ABE019D88EC9712B3A4420601837006D1F3B9C0BAFE05DF2A4216774554F2317488C32AFA53D240AB1FCED2400158943AE510D2EEECC73DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/TextElement.c058eeb1.css
                                                                                                                                                                                                                                                    Preview:.form-builder--item .item-description{display:block}.form-builder--item .error{margin-top:10px}.confirm-btn,.reset-btn,.verify-phone-btn{text-wrap:nowrap;background:#fff;border:1px solid #d0d5dd!important;border-radius:8px;box-shadow:0 1px 2px #1018280d;color:#344055;cursor:pointer;line-height:1.5!important;padding:8px 20px;white-space:nowrap}.confirm-btn{background-color:#155eef;color:#fff;margin-right:.75rem}.verification-container{margin-top:10px}.phone-input{-moz-column-gap:12px;column-gap:12px}.phone-input,.verified-text{align-items:center;display:flex}.verified-text{color:#72b76f;-moz-column-gap:4px;column-gap:4px}.flex{display:flex}.block{display:block}.mt-3{margin-top:.75rem}.mb-3{margin-bottom:.75rem}.otp::-moz-placeholder{font-size:14px!important}.otp::placeholder{font-size:14px!important}.recaptch-top-margin{margin-top:.5em}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x528, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3660
                                                                                                                                                                                                                                                    Entropy (8bit):7.824144857477895
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ncc0cccXkcccccccccccccctoAcuoAabo5EKeL9UwoJrbLy4uYPg6CUjF0wL7:6zanqri4ZHCUp0wL7
                                                                                                                                                                                                                                                    MD5:F7D03DC555956D6A68B78662339B9119
                                                                                                                                                                                                                                                    SHA1:C89F568EC48BC594AF205EA49E8EE111798514F2
                                                                                                                                                                                                                                                    SHA-256:0FD1B39F25AF58BAE7D9BC35F32E9A4B9EF74C21AA976F59A002F395BAA6D3EB
                                                                                                                                                                                                                                                    SHA-512:6098A5B5E4FF9A0B7D34B3347E2B9A7C1440790EDEC6C131B74ECF9979AE3AA9D8949DEF98F195F8298140F44803CDC337D958ABC0303C2F0C8A998E360847B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFFD...WEBPVP8 8........*....>m6.I.".. .h...in.5.t......1..l..../7..Ru...o......ao..v.....~.'..I.... @..... @..... @..... @...T.U*.J.R.T.U*.J.R.T.U*.J.R.T.U*.J.R.T.U*m.@..... @..... @..... @..... @....T.U*.J.R.T.U*.J.R.T.U*.J.R.T.U*.I.-R.T....... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @..... @......3.,..Z&............h4....A..h4....A..h4....A}_..<....A.?.:t..N.:t..N.:t..N.8./.Z._z...C!..d2...C!..d2...C!..d2...@..Bz.U*.J.M... @..... @..... @..5p_z.J...N.....h4....A..h4....A..h4....]..H7..B.$.h4....N.:t..N.:t..N.:t..j(..&J.q.=.n.J.R.T.U*.J.R.;..U*.J.R..Y.(M).^.W....z.^.?.:t..N.:t..N.:t..x....bC...V.._.:y>...A..h4....A..h4....A..g.5..gCx..!...k..Q..h.A}..I.... @........3.5b..*x.&....4...U........ '...j.H.l.....393!K1......K.].".T.U*.J.R.T.U*.I. ><..*...O.C./..H-B..@.0....... @........?...%^@.#...e....>L..!.K.&....8p....,.R.....|.....#..\...wHU`&..3@_.R;.......)...2... @.........Gi.k.fQ?......<.'.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                    Entropy (8bit):4.309035020064294
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:nfKJSlTTAhGPTH:iclTMhGbH
                                                                                                                                                                                                                                                    MD5:E1C9F71E6360B9E7768E67B1B95B0963
                                                                                                                                                                                                                                                    SHA1:DF25D5555145A9A46878B101F14752FF52C6DC9F
                                                                                                                                                                                                                                                    SHA-256:F94D7855147EEF75A8E56C8780F3E317EEE6050EE8C600E60C13077CD4A630F4
                                                                                                                                                                                                                                                    SHA-512:B301A886CB73611136B8D62FE40EF97798E12DA884FD7A8E72CD7841A2EC56BE8AAEEE799D3ADF8F1320450127B98B68CC938E9C98C4E0FAA7E6276D932102E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:"http://ww1.sheingivesback.com"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4118
                                                                                                                                                                                                                                                    Entropy (8bit):7.94459549465843
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:2+Eec1M0AFpVHOF7wvAnqa2hOx3aYBdYJcd:2k/fVuF7mhOla2
                                                                                                                                                                                                                                                    MD5:F7406BB58D3DD06A408A40C69E47F9E4
                                                                                                                                                                                                                                                    SHA1:95AB923265B4AF599109614AB2DE0693967C7AF1
                                                                                                                                                                                                                                                    SHA-256:174D700CD3F565F2005954AA40DEB0275D74BBA2F81F7FBB9994F4579C208FBC
                                                                                                                                                                                                                                                    SHA-512:9E35A25E9C9A74DD62CD194D87DACCCEF1AD72752DB269D1888FFDE8D4D2F4B1AE7DA0E4C4827114DA64BAC0443B453110F3C675F8E2F1B7146E379B8605FA3F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://lh3.googleusercontent.com/a/ACg8ocIWnVtj3Jk9ffkUeNHbBlxaVPOnBTzrKGma1q72qCbVNdFFDg=s120-c-rp-mo-br100
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD......q@e....IDATx..{XSW......@n.$.*....bA...VE.V...[...c...s...ikg.Q.....iKu...T-=.....F.F@........EAv $..@~....Z.._...k.k-....T...h.C#..4.x..../.2/9..^pvu........p.....h6..X..A[......s....T.U..Y...&........E..X..N"!1.PD..yX..ahU.5....Re...QQ..#........B.Oz.......W..T_S...3T.....hm4.../X.....c.,#13...Is.....y.*O....4......VD.../"6e9qr..-...z...?@..AEq..z:c=.GNN!..J"&..[.%...4'm'.rN......../"I+6...bK..z.b.=.o.T.'..!..C.i/o!C..&..........m.*s./....@2k.;d\.J.c...=.......Z!..kp..5d......T.V..W..'?|.yG...S.........._..$..C................+..'..x..l.....q.....F...>c.j0..q.3{......8..qt......(..8.._q.1..OA..5.........$l.D.E.C..........=...8.....y..........P_.F..J.....).d....u..........c..%...].U...<v...s..$..p....H.]Hl.r...D.O.h....RW1K...-; .g?K+o......,7x.....r......+.............;=..._%...7..7......+{........m...]...M.2.C...D...f7..... ...4..{.S.,....dpD.9u..."..?|$~....u.l0I...H...}.g.2
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (427)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):428
                                                                                                                                                                                                                                                    Entropy (8bit):5.5625849590811836
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:Xv/DvETBTMnanH6t1XzmzHWg+5t9f9ekgaJ:f/A9asaHm2/tbNRJ
                                                                                                                                                                                                                                                    MD5:678A2124F6278E646FD923524F4C4455
                                                                                                                                                                                                                                                    SHA1:15D7942C71FBACDEA14CAC5FB39A405C75692083
                                                                                                                                                                                                                                                    SHA-256:661A1849CE3E970A9516E2A76A8270C3CAE8D933B729806A2AF9F7C167CFE1AA
                                                                                                                                                                                                                                                    SHA-512:4A59C884A5627525F4A1402DEF91EC09D1D8CD267D46AC4BC30F6BE77B207DF6E842AA3A1AACE090B2004DC5486D2AEB8EA7DFCCEC1FBED73933C6CF4ECDD3B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/google_captcha_helper.5cbc2a38.js
                                                                                                                                                                                                                                                    Preview:import{P as _}from"./entry.4f9516d1.js";const o={LEADGEN_FORM_SUBMIT:"LEADGEN_FORM_SUBMIT",LEADGEN_SURVEY_SUBMIT:"LEADGEN_SURVEY_SUBMIT",LEADGEN_QUIZ_SUBMIT:"LEADGEN_QUIZ_SUBMIT"},a=async t=>{const c=_();return new Promise(E=>{try{grecaptcha.enterprise.ready(async()=>{const e=await grecaptcha.enterprise.execute(c.public.ENTERPRISE_RECAPTCHA_SITE_KEY,{action:t});E(e)})}catch(e){console.log(e),E("")}})};export{o as G,a as g};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):141
                                                                                                                                                                                                                                                    Entropy (8bit):4.741081431705392
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YAmjRvEAYXpk1NBQo2cIzJbYYoVQqmXzz1fc/onk+T/Q:YAmjZEzKNmo7IzVYHpmHV99Q
                                                                                                                                                                                                                                                    MD5:E5FA8AF1FCA4402F0B33526A40B6322A
                                                                                                                                                                                                                                                    SHA1:28235BA9F34BC8A7E93C9E056C23920C2E295BF7
                                                                                                                                                                                                                                                    SHA-256:00226EBB5841FEAA9AE115D61F64990551609B8496864088ADDDFC49CAB18DF9
                                                                                                                                                                                                                                                    SHA-512:DB81F4B5AE93B5E5CCF68BE3323A250AFE67DBAACDF45FABAC285D8B42E8DCC9DE3A26A9E074F04739CF17DBFE80012483160F28A1BFEFE2D100462CF456BD96
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googleadservices.com/pagead/conversion/16644413673/wcm?cc=ZZ&dn=9016998004&cl=BHpSCIjV88UZEOmx1oA-&gclid=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&gclaw=EAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&dma=0&npa=0&ct_eid=2
                                                                                                                                                                                                                                                    Preview:{"expires":1742005425,"formattedPhoneNumber":"(901) 459-4059","phoneNumber":"+19014594059","refreshDuration":10800000,"refreshPeriod":360000}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):78268
                                                                                                                                                                                                                                                    Entropy (8bit):7.996968270435637
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:AOhrLFyv3lzKb1hkG8l0o4HXWj2uwgcdSJSls7ZahNpUFl8a/KdDe8Y7fN5O:AOhfMv3ILc0Dm3wA4LpKKdO7a
                                                                                                                                                                                                                                                    MD5:D824DF7EB2E268626A2DD9A6A741AC4E
                                                                                                                                                                                                                                                    SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
                                                                                                                                                                                                                                                    SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
                                                                                                                                                                                                                                                    SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/funnel/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):141
                                                                                                                                                                                                                                                    Entropy (8bit):4.754557563123052
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YAmjRvEDJwpk1NBQo2cIzJbYYoVQqmXzz1fc/onk+T/Q:YAmjZED6aNmo7IzVYHpmHV99Q
                                                                                                                                                                                                                                                    MD5:E6BA97F40A4074DE4A2E7F4614D6D50B
                                                                                                                                                                                                                                                    SHA1:3EAE1F3FCA46C3DC9F532BD32218DBA88474BB74
                                                                                                                                                                                                                                                    SHA-256:92442941F837AD6B0D769030ED41E51A386599F6DE85F87AADA0FCF5F9A5AD25
                                                                                                                                                                                                                                                    SHA-512:F0F28548A5A2B5692C9B069D547F5207CFDA2CDB1C1C0AFF1042F46AAF69854CB164EF49EA20AF2AFD777B692B2DB196A785FAD36AB4242F17A269C901D514BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"expires":1742005426,"formattedPhoneNumber":"(901) 459-4059","phoneNumber":"+19014594059","refreshDuration":10800000,"refreshPeriod":360000}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14100)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):14869
                                                                                                                                                                                                                                                    Entropy (8bit):5.480049567993819
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:2E12iMpgbLLgh3VDWrk447a44644yeuKOT:2ni0d3pHpakIeBOT
                                                                                                                                                                                                                                                    MD5:B5927B95E303FAF5A9FEF31901913E07
                                                                                                                                                                                                                                                    SHA1:5FF766538EB919F9AEBF9C3BEB1E950DDB18629D
                                                                                                                                                                                                                                                    SHA-256:4C4978DE8A9062B954165E482EEFDB2DF25F72C735A56FBB3D6D03D07BF6898F
                                                                                                                                                                                                                                                    SHA-512:3B637717C489620B19827C6AF9219E67D4127D73F2DD46BB850F2943CB775A47C41C73DBE689C939436D061DB13808BD34AE876D6E04D100AAC2A14170273A18
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=5837883959&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fww1.sheingivesback.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2833086108733888&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301548%2C17301266%2C72717108&format=r3%7Cs&nocache=8041741999986605&num=0&output=afd_ads&domain_name=ww1.sheingivesback.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1741999986606&u_w=1280&u_h=1024&biw=1280&bih=897&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=735462593&rurl=https%3A%2F%2Fww1.sheingivesback.com%2F
                                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):109609
                                                                                                                                                                                                                                                    Entropy (8bit):5.432147771660319
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:fe/WydSR2iNXyUuivTmi6dMYgWyxOc0YtORlHsBybHezqLoJuGRkjP/dwpqTb5KQ:2ld+0eTlYgWBJgseM/up2V8GRN
                                                                                                                                                                                                                                                    MD5:AEA669E36CC42D14ECB0167F33DEEFF3
                                                                                                                                                                                                                                                    SHA1:FE988408C747BE341EF4CD5E6EE8C7A6505A9912
                                                                                                                                                                                                                                                    SHA-256:9388DE9340FD5E8BA68CE53DE2E0316376E0D11D49A89553E22BD68EDC5BF1AC
                                                                                                                                                                                                                                                    SHA-512:8AECD07536C47E970BEE96567F5B0448624F56A8ED9593BBBF9B19B05AB8E31644AA53B657FDC72A6833EFF0D0C1DB7E80D799AA220BD6266854C2CF53E0FD30
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://euob.seaskydvd.com/sxp/i/55e67f29c9eb36517f5d1b5907116250.js
                                                                                                                                                                                                                                                    Preview:!function(){var t={807:function(t,n,r){var e=r(331),i=r(539),a=e.domU,c=e.u,o=e.util,u=window,f=document,v=u.navigator,s=function(t,n){for(var r="",e=0;e<t.length;e++)r+=String.fromCharCode(t[e]-n);return r};t.exports=function(t,n,r,e,l){try{if(l=l||{},r=r||{},n&&!0===n.excAsync)return;var d=0,h={},_=a.o(),p=function(n,r){if(r=r||{},h[n]?h[n]++:h[n]=1,!(h[n]>3)){var e={e:t,ev:n,c:++d,co:c._(h),et:a.o()-_};for(var i in r)e[i]=r[i];o.S("dc/1",e)}},y=!!u.chrome||"Google Inc."===o.C();!function(){if(!l.I&&n.ck&&l.k&&y&&u.Blob&&u.Worker){var t=[s([102,114,113,105,108,106,120,117,100,101,111,104],3),s([102,111,118,110,102,115,98,99,109,102],1),s([110,108,123],7),s([126,127,108,110,118],11),s([104,116,115,120,116,113,106],5),s([103,104,101,120,106],3),"",!1,s([72,117,117,114,117],3)];a.A(t,(function(t,n){var r=!1;try{var e=new self[t[8]],i={};i[t[0]]=t[7],i[t[1]]=t[7],i[t[2]]=function(){return r=!0,t[6]},Object.defineProperty(e,t[3],i),self[t[4]][t[5]](e)}catch(t){}n(r)}),(function(t){t&&p("c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):34054
                                                                                                                                                                                                                                                    Entropy (8bit):7.994447151267082
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:EIzODdRl30+iN9L7O6/Vn+OyKJtixi8yCY4DZ53m4RPRDJ+uUZJJN6m:EISDdRlE+iNN7OfOhe3BmoDJ3WJJN6m
                                                                                                                                                                                                                                                    MD5:ACD1ADF689BCE2D276912BB1D20ACB7F
                                                                                                                                                                                                                                                    SHA1:C8B11F9D38802D399178F3168128A810D9BBEBCB
                                                                                                                                                                                                                                                    SHA-256:F440944F6A2F174F0A242186A7CB85E45CD4D24A8F3378BC965BF79E07AF0985
                                                                                                                                                                                                                                                    SHA-512:57919BE87CC52A47B704510C8175ADB316719DBB4B71092EB0F13A4007D187099E23E5B0F947F56E071073B82B1F940B3547CF4912F1A40B1404031FBEF4C4C6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f8ba2b2284338344c9b74.webp
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........!..ALPH......@....!..9DDd0.Cn.m.T.?....D.@.4@...@.;....[6..x....EF.#c.......@....q..4...}9.o.....|.,{.x^1..[..)..q}......B^B..."..~.....\6...s.8..F.;5Y..-Y..3<...........R<........;.|.6........k.u...7....0.._7C..M.......F..o.~k!...~U'...../...../...../...../...../...../...../...../...../...../...../.......>...~.?.7.F..M....q.~u......7.\...X$_.`..........z..y...!.zC..4.x.ix....u.d.t.&.'..CN.Q........p>.z..^.`.n.(~E.1.ho.V1e....bP....Q.....Q...\....VP8 ........*..".>m2.H$".#.q+....g-.p*|w..w......M..r.?u>Wn........=..).=kpI........`.......P.%..>..u..C......#?....w..aN....GvK..c.c.`.........a+W....{...xJ..`.lu....43..Ww.X.2..J...9..8?c.\.V.....uo...^M+.j...... .>.. Y.)4...:....?...~.....m..].,....O.......k.....;..'C..{.&.L;.G..SY.mG.)..A.s.D..@Q...'6.4......`..,.z.JZD.....r.%......Sg..!.v0......hM... n|*.{...Ks .i..{.<..<|?.w)...7...PY.P.U.$....p1.........o.....R.!D#.|N..v&_t.C..G..k...;..]..Kx.~
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):17582
                                                                                                                                                                                                                                                    Entropy (8bit):5.36363461852693
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:+oiOoHogoL5oroiqvoe0bqGIwV49oYobooNeA85q1bfqbrbqGIwV4RePqceZFgqQ:+jOK96auvtoqY49fvNf7qY4H4AqY4d
                                                                                                                                                                                                                                                    MD5:A348E470DC14B9502D24098908F2AB07
                                                                                                                                                                                                                                                    SHA1:BD876CAB2B5EF7D589E813B0A93CF4183BF87AC3
                                                                                                                                                                                                                                                    SHA-256:CE33194867312CFBA76A4D9C6525A906AD8F3562B70A95E4175FC8A67B54E2D1
                                                                                                                                                                                                                                                    SHA-512:9DB182F38A6001E5CD608FE64BAE1D5866DDA4E88A27FFDE2E1AE92D9F0CB4412559BDF2505B6E245E7213542B0754F68792E74C19359DBDC1D72B09C2F4EDBC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Open%20Sans:400,b,i"
                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0ewJER.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQewJER.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVwewJER.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3279
                                                                                                                                                                                                                                                    Entropy (8bit):7.905813661509354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:m5uIa7JDwEdAndb2vnCb8JxcHeamduvpYD0pBdadUZclYf+5o0YQAdX8NrsFKaSG:4Edox2vnCXRmdSaDoMxlYfMRASGKM6mb
                                                                                                                                                                                                                                                    MD5:90BA7D5CE3EC85EC6F27BFAA6BD2BD97
                                                                                                                                                                                                                                                    SHA1:F0958EBAABFBB65CA872D850B97206D51FB78A45
                                                                                                                                                                                                                                                    SHA-256:B83729075355BD6BA382D860E69BD94627974B4B2A5DB2E7DAD9D94BD81D1D1B
                                                                                                                                                                                                                                                    SHA-512:7F1EFA6051FB70516D0EF7C95080C881C8BB776FBF339ED79B8E2AEBDA3B82675F4FC9783436D055CA27EC5DD74E2E2B68E92B7090D60CF58A697B2D72E24A84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.].@.7......tIDATx...ip........o..%..\..L...6...PR.24.I.C._hg:..........0.S.A...IZL9..........-..V.j.....<vb[..V6...v..=...........zm.IG.3.d..T7....RE8.*.J(.F.B.B. ..@..\F.2....y.Jq..a...e.q...%S}.d.G..)...R).. ..[.2..9L..v.~.I.]&.8Q....'...........b.)-..U..Rg.v....V.&R.r..a..T.m_8.5....@....[.B..&..!....n.[.<s....z......!........kZ..=...*.R/w.B..O.N._.......9...T1...-..k....Y.;K)F...>...*...Y.......-....f.-rgAi.......v<.}C....\e1m..S..j..\.....tu{}O.c.Sr._...jU..M.O.....=.....^<34./.g....../.......B.....R......./.&...5fY.6........v.]....y...>..~.Is.R.%y.-.].mM.....a9>....y...R...r.7.z.....w.*TR....J....[....T.m...`.ZU..;.5V.I....e6.f7.o..G.2.|.....4.n.}U.+zR.z.KY.fz?:?...._.........ho{..._.a.I.|...&..;......Te.qG{.a.B.Qm..F.!.R..I%..d...6Ql......./....@...`.f.G...R.Ur.MU...\.<..V.{rI..;.?\....R....e......H..b.!....d.u}{.b...sG{....Z..*X.Q.....T($....@M.........E....^....zRS/f].xf.v..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                                                                                                    Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                                                                                                    MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                                                    SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                                                    SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                                                    SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                    Entropy (8bit):4.470551863591405
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:ZM1YKxs2A3aoJSw259ExxClHIlRBnNqKDuI1CA94IQL:ZM1y3aoJ7259EoolRHqFI8k4j
                                                                                                                                                                                                                                                    MD5:3B03D93D3487806337B5C6443CE7A62D
                                                                                                                                                                                                                                                    SHA1:93A7A790BB6348606CBDAF5DAEAAF4EA8CF731D0
                                                                                                                                                                                                                                                    SHA-256:7392749832C70FCFC2D440D7AFC2F880000DD564930D95D634EB1199FA15DE30
                                                                                                                                                                                                                                                    SHA-512:770977BEAEEDAFC5C98D0C32EDC8C6C850F05E9F363BC9997FA73991646B02E5D40CEED0017B06CAEAB0DB86423844BC4B0A9F0DF2D8239230E423A7BFBD4A88
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://sheingivesback.com/favicon.ico
                                                                                                                                                                                                                                                    Preview:<html>.<head>. <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" />.</head>.<body>. <script>. let retries = 3, interval = 1000;. (function retry() {. fetch("https://domaincntrol.com/?orighost=" + window.location.href). .then(response => response.json()). .then(data => window.location.href = data). .catch(error => {. if (retries > 0) {. retries--;. setTimeout(retry, interval);. } else {. console.error("Error: ", error);. }. });. })();. </script>.</body>.</html>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (856)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):857
                                                                                                                                                                                                                                                    Entropy (8bit):5.404550278235391
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:XSBluIoprX/gToHNBhf1yFwIQ0Z1Khl59ZlJ5W9ZsSqVQBm9iyNVQBUkVQBElpU:iBw7NXIaLTIQ9zdZhKJDU
                                                                                                                                                                                                                                                    MD5:A1613ACA3E9D2BE4DFA8FDC3E93FCB44
                                                                                                                                                                                                                                                    SHA1:9E5BE28917AB4ADF82280B16D751AAAAFECC8644
                                                                                                                                                                                                                                                    SHA-256:8D70FC48A28A15DDEA32E1501747530E1B6CD6743D34E6A146605DFC83AFAFB1
                                                                                                                                                                                                                                                    SHA-512:A8B17176070EA860FBFCFB395D52FC1A7F8331FE556246EA76F921AF81EA5851299467B0369E04A81959676736F5596AE9E1B8A911756CD48134FEFCAC444DF8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/funnel_event_helper.8a17a5b0.js
                                                                                                                                                                                                                                                    Preview:import{P as r}from"./entry.4f9516d1.js";import{w as s}from"./constants.91d064ff.js";const g=(i,o)=>{try{window.fbq&&(window.fbq("init",i),f("track",o||"PageView"))}catch(n){console.error(n)}},f=(i,o,n)=>{if(o!=="None")try{window.fbq&&(n?window.fbq(i,o||"SubmitApplication",{},{eventID:n}):window.fbq(i,o||"SubmitApplication"))}catch(t){console.error(t)}},c=i=>{window.dataLayer=window.dataLayer||[],window.dataLayer.push(i)},u=i=>{i===r().public.HL_HOMEPAGE_STEPID&&c({event:"sign_up_open_form"})},l=i=>{i===r().public.HL_HOMEPAGE_STEPID&&c({event:"sign_up_step1_complete"})},S=({stepId:i,value:o,plan_name:n,plan_name_raw:t,plan_id:e})=>{i===r().public.HL_HOMEPAGE_STEPID&&(s("_signup_plan",JSON.stringify({plan_name:n,plan_name_raw:t,plan_id:e})),c({event:"sign_up",value:o,plan_name:n,plan_name_raw:t,plan_id:e}))};export{l as a,S as b,f,g as i,u as t};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):110460
                                                                                                                                                                                                                                                    Entropy (8bit):7.997609232979605
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:Uc1a8vy3ggXRlmRGdVSSwPG6C6rg/+XmoPWA5VPBNow7zVWUiA99Ta0/ZzHiwRYY:JleRlmR4VJwPtgu5naw7zQAzTnxpyk
                                                                                                                                                                                                                                                    MD5:1ADDB8EE638A756EAF882BD7DB4ED763
                                                                                                                                                                                                                                                    SHA1:AA098F5289DAFCB5ECEC3C07E95C7CD8AA39EB33
                                                                                                                                                                                                                                                    SHA-256:74845A59307B7B104755AC773A07AF9B58F748C8BD29CF90C4E7D034E3F5B1FE
                                                                                                                                                                                                                                                    SHA-512:CE78C2D707C4D044DA92B4AF0F3440917581EFCACCDC46B5EC57F4609949C95EAED6039923EB7B6F6D67C3FD502469D4A1C93C21F1471D427023C4786A679AB1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://images.leadconnectorhq.com/image/f_webp/q_80/r_1200/u_https://assets.cdn.filesafe.space/rVQ4MAZ2xjK7dyF9BQAK/media/669f889d71bcd55d5040a8e9.webp
                                                                                                                                                                                                                                                    Preview:RIFFt...WEBPVP8X........7..7..ALPH5.......m.6W9I...Hu..m..g..OfH.. {&\8."...8h#...?.I..@DL..T...H..r4W..S..J/..tAq.....&;...H.T..&..zJ..p..C.O...S3.|2...f.&....=h*...%Qy.@T>..._.7...3.......ek.$7.-F0ERg...)..u5jp....:........;R6-...h..\....[4h.~zw..i.m..Ny.....|......Kyl..?k...8...%."...:.d.."..A..3........m.ZZk..@..Q.I).e..ne!..=_.._....IId.O...E.j.V:BBB..y..Md....N..V/..m%..Z<m.jZ=....GU.t.y.D.o..x.Q...I/...Q...\...Z.....,.....Y.P..d....."WHU..#.C..S..2.....J..+...q.C....'.....i~.!..4.l.W..2._,~-..........|..{I>..3G..l....+.....H..0v.5I...}.>.F..._$`...I.0.8....B.}.f...$XE..c.C...i.yUU..=..%..3.R....b.v.c..O..^...=k..u....5..X2td..!y...m...2K.i..5.,m..F ..e^J.........,....!...a.U.J1ws...gcVLK...`.p:DiZ.....j8..0A.$...mf.UCRA0\.0=b....4..DL0.....*f>.4<.c.."..!Q..4p"+MZR.J.._....W&...bP.!.....'......Y.*Y.u.9...N...uU...t~&mO...<t*OG6..."p....h/%.T?.....LT.3....8..~D.01.0M.*......#N..u.G...spbij8<(.0...o.Y5D....R.d'E...&.K80.!....">.1..O
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                                                                                    Entropy (8bit):4.570605844157682
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YGKeMfQ2pHRoaiYXRYGP/XWf:YGKed2pHRLhrnXU
                                                                                                                                                                                                                                                    MD5:6B73FC671BDB0801730B300CD9766E00
                                                                                                                                                                                                                                                    SHA1:6B96159C0AC4A58DDC7591A100B1EB7AA20AC52C
                                                                                                                                                                                                                                                    SHA-256:9B5693B2DD713CF533C15072E493E07199A256F0F9804E9FE09D3C74D5B3B9D5
                                                                                                                                                                                                                                                    SHA-512:71290EEA900515E2076F716AD6270C5F0E6295E677D97BC9065B24214D4F41D38D7AE6E6755BE9C66D5EA15A3A3428CB8AFB8382C4FD4D6832BE6B00EF4FABB6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://backend.leadconnectorhq.com/funnels/funnel/geo-location/
                                                                                                                                                                                                                                                    Preview:{"country":"US","traceId":"58f99698-3021-4e2a-a9c3-c37dee923052"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (37150)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):37159
                                                                                                                                                                                                                                                    Entropy (8bit):5.032679111966091
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:w2WeV8ETPNc8nYkcDRljRRXual/nFnQXF02B7UTGEI0SjmvTGQk:ieV8ETPNc8nYkcDRlWal/Y0GUTGExTXk
                                                                                                                                                                                                                                                    MD5:DA1472948542E53012712652A73F7D5F
                                                                                                                                                                                                                                                    SHA1:0A7C4B0A7E31594F3078681B2A97D5367F2AACAB
                                                                                                                                                                                                                                                    SHA-256:5EFDD9E1F30B25686C0E50B318B5FBF60552DE272A8D1ED4319C9996671F0B2D
                                                                                                                                                                                                                                                    SHA-512:513E758752635C4F7A80A53EBFDAF00E7BA4FB1814B266F9AF6081E6011FC27807359013C95D72396A790EBC5C9B89A52429016718E361A60A0FAAD40CE47A57
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/app.5efdd9e1.css
                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";*{box-sizing:border-box}body{margin:0}.hl-app{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;color:#607179;font-family:Roboto,Helvetica Neue,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;font-size:.875rem;font-weight:400;line-height:1.7;line-height:1.8;margin:0;min-height:100%;padding:0!important}.hl-app h1,.hl-app h2,.hl-app h3,.hl-app h4,.hl-app h5,.hl-app h6{color:#2a3135;font-weight:400;line-height:1.2;margin:0}.hl-app .h1,.hl-app .h3,.hl-app .h6 h1,.hl-app h2,.hl-app h3,.hl-app h6{color:inherit;font-family:inherit;font-weight:500;line-height:1.2;margin-bottom:0;margin-top:0}.hl-app .h1,.hl-app h1{font-size:2.5rem}.hl-app .h2,.hl-app h2{font-size:2rem}.hl-app .h3,.hl-app h3{font-size:1.75rem}.hl-app .h4,.hl-app h4{font-size:1.5rem}.hl-app .h5,.hl-app h5{font-size:1.25rem}.hl-app .h6,.hl-app h6{font-size:1rem}.hl-app .row{margin-left:-15px;margin-right:-15px}.hl-app .cal-row,.hl-app .row{display:flex;flex-wrap:wrap
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):48236
                                                                                                                                                                                                                                                    Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):28228
                                                                                                                                                                                                                                                    Entropy (8bit):7.978920487497399
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:E8mo8C8C3dXbyHLAf6mR6vBAMtf33suEWJJ3NtFGCX1jBCZ3dawayK1HFNJovrkJ:E8V8C8qXbJQCM1EWjNCCXTXy08A9NC6
                                                                                                                                                                                                                                                    MD5:A52AF07208BF2630223B5DB42760C364
                                                                                                                                                                                                                                                    SHA1:AEE894BAE61FE3852D6B3674E57BAF3DE4531ABB
                                                                                                                                                                                                                                                    SHA-256:98EC91928399D7C0FD6C00255D8F661CEF28610238116F94923B0F339B88545B
                                                                                                                                                                                                                                                    SHA-512:23426F19284BD7E41B5C4062BE039E289BFF8B5F0A6B32321D0015581CC24FCE8E5D14A5C4AB2C399CB3DD9F723658E6C64B46BE4B656841CDF21FB8EF12412E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://lh3.googleusercontent.com/a-/ALV-UjU3SInJl3GSvCIB2v1IoRsFv16Suat0Iu6DD_wtbWVgcWwfv0Mr=s120-c-rp-mo-br100
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..i.|yz..y..v.Su.........={...g.a.'...J0.!.KyA@..;..7H.(....A,.E8.AI@B2..".;.........Uu...S.qB"...@IWw.[.............<.1......z...^.]s..f.T.rS....K.Z..".Z....4....)>.....s./.....O...d..\.e|......w..........y..7n.}....C'}..q...l..4bM..+R.2.. '.u...0.3. .X....s..-.......s...._......w?...yr=..;}....'.v.>u...=}......{....I.BT.%..F.U..>..C.U..X...../.$..k.5[....pVY.<...l.{..K.\2..29&................_.t.u.N..o....`...<s.O.{...y.;..M..9.&.v....;Cjb....0O..43.r...cd.....v..)..m...]..=yw./?.d.pqr.qL .GW..4....QC..!=..._../=...`.....Oz.S.....C..{..y...}..x.b..M#.%..~....&+......L.o(......E._..U....8.Dy..1xA\.Y.8m.qq.4.xoYw..(L..4Rj"...a.0.P..1.p.../../..+.?....{...>.....[.~....;.n}2..c...@.{,....g.dBkY..q%..]_1.R...h......J..S......4...i......s6...y...0...N...D.#.)5.J)..H.#`.n.4o
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2039
                                                                                                                                                                                                                                                    Entropy (8bit):4.440321435517525
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:kJpKpOj5o20iqrQoCt2Rxv5xZq6j/jKVlGtEFB3:cpKlic9Ci3p/KyEj3
                                                                                                                                                                                                                                                    MD5:F00DE7A516C9395A83EFCE98E5E1C760
                                                                                                                                                                                                                                                    SHA1:012654B7725013385C8540739B9324E1DEADB9A2
                                                                                                                                                                                                                                                    SHA-256:804E7EDEBA9EDFBC93197C63F79CA0C010E4CBF66C6AE3FFD944AE4C8FD3F4CB
                                                                                                                                                                                                                                                    SHA-512:3B6AB1A2EA783A00996BCDD484E3712D80E32145B3D63C643DC7C52DBAD50D8E245BF034E2E7D8BC1661B18C1350A318B668659C041AD4880945032A414D4630
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 85 36"><g clip-path="url(#a)"><path fill="#4285F4" d="M20.778 13.43h-9.862v2.927h6.994c-.345 4.104-3.76 5.854-6.982 5.854-4.123 0-7.72-3.244-7.72-7.791 0-4.43 3.429-7.841 7.73-7.841 3.317 0 5.272 2.115 5.272 2.115l2.049-2.122s-2.63-2.928-7.427-2.928C4.725 3.644 0 8.8 0 14.367c0 5.457 4.445 10.777 10.988 10.777 5.756 0 9.969-3.942 9.969-9.772 0-1.23-.179-1.941-.179-1.941Z"/><path fill="#EA4335" d="M28.857 11.312c-4.047 0-6.947 3.163-6.947 6.853 0 3.744 2.813 6.966 6.994 6.966 3.786 0 6.887-2.893 6.887-6.886 0-4.576-3.607-6.933-6.934-6.933Zm.04 2.714c1.99 0 3.876 1.609 3.876 4.201 0 2.538-1.878 4.192-3.885 4.192-2.205 0-3.945-1.766-3.945-4.212 0-2.394 1.718-4.181 3.954-4.181Z"/><path fill="#FBBC05" d="M43.965 11.312c-4.046 0-6.946 3.163-6.946 6.853 0 3.744 2.813 6.966 6.994 6.966 3.785 0 6.886-2.893 6.886-6.886 0-4.576-3.607-6.933-6.934-6.933Zm.04 2.714c1.99 0 3.876 1.609 3.876 4.201 0 2.538-1.877 4.192-3.885 4.192-2.205 0-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15534
                                                                                                                                                                                                                                                    Entropy (8bit):5.5620757243975865
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:NNk5qB/Ecmwmw/w8FAaNDAuOXz1BV/hvSNMA43PP:NNoqBccmr+VFAEPKz71SMFn
                                                                                                                                                                                                                                                    MD5:4F3628F088DB38B8756394D9E2E337EF
                                                                                                                                                                                                                                                    SHA1:B3477965BBEC1EF8C9FA72F0319C47FB04443CCD
                                                                                                                                                                                                                                                    SHA-256:4BCD308C2977BA5E5DEAB78D61E2B00C513B79C15AC967500A73335E70B67DA4
                                                                                                                                                                                                                                                    SHA-512:A9313C1A86B054C09A5D637DC5A5505166E6654B81BBFAF9B0F1E4752007C409AB30C7D31FD7FBA3C393F5AB1B9A9A76EE0AB2A780E0ECC6FB9C3F3D3A45CCDF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"status":1,"data":{"widgets":{"e3c994c6-d260-406c-a6cc-f159763708d2":{"status":1,"data":{"app":"google-reviews","settings":{"_reviewsCollectionCustomLimit":1000,"_dynamicSourceMode":false,"dynamicSources":[],"attributeSource":"","sources":[{"type":"google","id":"0","url":"ChIJ_1ijB76Ef4gR_dzffyUlF7U"}],"filterTextPresence":true,"filterMinRating":5,"filterTotalCount":0,"filterExcludeKeywords":[{"type":"exclude","keyword":"","id":"lwzz43pr"}],"filterIncludeKeywords":[{"type":"include","keyword":"","id":"lwzz487c"}],"sorting":"date","previewSources":["ed-munds_1","open-table_1"],"AISummary":true,"AISummaryStyle":"list","AISummaryTypingAnimation":true,"AISummaryPictureAnimation":true,"AISummaryLabelColor":{"type":"gradient","color":"rgb(255, 120, 0)","gradient":["#8D38FF","#197BFF"]},"widgetWidth":{"auto":false,"customValue":1280},"layout":"carousel","carouselArrowBackgroundColor":"rgba(17, 17, 17, 0.5)","carouselArrowColor":"rgba(255, 255, 255, 1)","carouselArrowBackgroundColorOnHover":"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1354)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1355
                                                                                                                                                                                                                                                    Entropy (8bit):5.258094135333131
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4zMt4I7As3yLEBmFPxNRCxcuPgKUn15WJWHEtnwGForhMf1T1Q0P1Q06R2hM6J5q:UfEBM5NRCxcuYKAsm8wqbtxZKizZbzid
                                                                                                                                                                                                                                                    MD5:447B032E22E7F6AA86B95DCF054D74AA
                                                                                                                                                                                                                                                    SHA1:C38A88B5463A9D5465911D6596F0E74230CB3E26
                                                                                                                                                                                                                                                    SHA-256:EDC21E6C639BAD8A7EE878A112BE220A2C078F0C0B1CF1495D70616C23946BCA
                                                                                                                                                                                                                                                    SHA-512:C7AC91F78A73D010F4A094D6BEE4B2273294571EC352DEE1B29C6C55CC7E606C15E34DAC8C03CB6B4021011D5DF37F0207C0B1C5317DBEADDC138F799A70799F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/Survey.0428aefd.js
                                                                                                                                                                                                                                                    Preview:import{u as o}from"./useRedirectAction.38206ea7.js";import{S as i}from"./surveyComponent.6ba67fcc.js";import{d as l,a as t,b as r,Q as s,h as u,i as c,e as d}from"./entry.4f9516d1.js";import"./constants.91d064ff.js";import"./HLConst.b017eec0.js";import"./components.f7f419c6.js";import"./HtmlInput.vue.2d74b3c4.js";import"./HtmlPreview.vue.18dc50d5.js";import"./index.decbbc93.js";/* empty css */import"./MoonLoader.vue.4ac0e4b1.js";import"./funnel_event_helper.8a17a5b0.js";import"./form_payment_helper.76bbd8c0.js";import"./currency_helper.ed08bd45.js";import"./google_captcha_helper.5cbc2a38.js";const v={key:0,class:"form-error"},y=d("i",{class:"fas fa-exclamation-triangle"},null,-1),q=l({__name:"Survey",props:{element:{type:Object,required:!0}},setup(e){const a=e,{redirectOnSubmit:n}=o(),m=()=>{n(a.element)};return(f,x)=>(t(),r("div",null,[e.element.extra.surveyId&&e.element.extra.surveyId.value==="none"||e.element.extra.surveyId.value===""?(t(),r("div",v,[y,s(" Unable to find
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                                                    Entropy (8bit):4.938375496427355
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:t6WCafDDSJGBH8+hH0DDmJS4RKb58ZSFuH1NLQxL/VCUtqfvy6RLkqIv:t6wfDVdhU3mc4slvIcVqfaAS
                                                                                                                                                                                                                                                    MD5:AAF1CFED2A05021C0BC20D4B7F56B9CC
                                                                                                                                                                                                                                                    SHA1:14BA0FCA01C58C410A36C7ABD4C23C34BE937B07
                                                                                                                                                                                                                                                    SHA-256:EBE77475293BD1B99AB304DBB592C7886CCDF18E1928C1FC1D4B97C24D057FC9
                                                                                                                                                                                                                                                    SHA-512:218C61808346EAAB5C1C9A93DCFB2053C27A591167FC27FEA1AAA32E460FA46716221CF1E0A6E0184E690A86B0F4D29CD2358DCD9E97C281B3AE5F040C5C8C59
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://afs.googleusercontent.com/svg/right_chevron_icon.svg?c=%23ffffff
                                                                                                                                                                                                                                                    Preview:<svg fill='#ffffff' width="24" height="24" xmlns="http://www.w3.org/2000/svg">.<path d="M7.59003 18.59L9.00003 20L17 12L9.00003 4L7.59003 5.41L14.17 12"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32027), with CRLF, LF line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):41653
                                                                                                                                                                                                                                                    Entropy (8bit):5.464255889976995
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:i+I1nZcO3JpzLai9ToGM1fNo5+NOh2ujGEPmCAkVuudU+Vc:i+IncO3veiTEwsNOhVKEV++2
                                                                                                                                                                                                                                                    MD5:C13152FC523BB482AB6CFCDAD1E5E4BF
                                                                                                                                                                                                                                                    SHA1:2D80A0DE2133FDEBA9A7D2290A1DDB48B8C7C7AA
                                                                                                                                                                                                                                                    SHA-256:9F07A2D22D49D6FB4BC9A6C08A5A685FD45A291AF7D7877DF915AD1324AF734E
                                                                                                                                                                                                                                                    SHA-512:12037B83B2A0E23017494E6AFE2251EB87646F06FCED8415B2C883203F4487CFBC775B2A3AF59A63110123D590AE6D1B0F32B46C045581D23F8D7D1C88E9D690
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.elfsight.com/platform/platform.js
                                                                                                                                                                                                                                                    Preview:/*!. * .. * .elfsight.com.. * ... * .Copyright (c) 2025 Elfsight, LLC. ALL RIGHTS RESERVED.. * . */.!function(e){function t(i){if(n[i])return n[i].exports;var o=n[i]={exports:{},id:i,loaded:!1};return e[i].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="/dev/",t(0)}([function(e,t,n){n(1),n(2)(window),n(14)},function(e,t,n){e.exports=n.p+"index.html"},function(e,t,n){function i(e){if(!e.eapps){var t={},n=new r,i=new o(e,e.document.body,n);t.platform=i.facade(),t.apps=n.facade(),e.eapps=t}}var o=n(3),r=n(10);e.exports=i},function(e,t,n){var i=n(4),o=n(5),r=n(8),a=n(9),s="eapps.Platform",l="disabled",c="enabled",p="first-activity",d="in-viewport",f=[l,c,p,d],u=/https?:\/\/(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,4}\b([-a-zA-Z0-9@:%_\+.~#?&//=]*)/,g="https://core.service.elfsight.com",h=function(e,t,n){t=t||e.document;var h,b=this,v={},w=[],m=[],y=[],x=[];b.initialize=function(){b.logError=r.withModule(s),b.establishPreconnections(),b.collectWidge
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11881)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):470176
                                                                                                                                                                                                                                                    Entropy (8bit):5.639311198603564
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:b4dKJR1zHHMsZAuS6eWtg9LqJgljwQ8/aE+wf0OlVjr:sdWjnlZAu6LqKJS
                                                                                                                                                                                                                                                    MD5:B5280A18AA6746D99EC53890BF61EB88
                                                                                                                                                                                                                                                    SHA1:62F478FDED58B5F3D145BE024D6B4B0E2D6BC4D4
                                                                                                                                                                                                                                                    SHA-256:89DE3CE027487A96315BFC69B8C1EE4123F5A6099E9F891F29EEB82A849B8012
                                                                                                                                                                                                                                                    SHA-512:B0EFAC706EC5EF199AC3E5B6D6F6476B5D418CD11BCD9DB003A727F85B2DF1FD07FAFACB4C014E1F5056AEDE59C787777F75CD784A0CECB13A9CC079B7B5E15C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-16644413673&l=dataLayer&cx=c&gtm=45He53d0v9191640297za200&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":34,"vtp_instanceDestinationId":"AW-16644413673","tag_id":36},{"function":"__ogt_1p_data_v2","priority":24,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":23,"vtp_instanceDestinationId":"G-7N6B0LS7SM","tag_id":31},{"function":"__set_product_settings","p
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):635
                                                                                                                                                                                                                                                    Entropy (8bit):7.591087908069267
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/7iixK3e5P2i2iiZ5B8y+ZKb0tr6r7J1+ZYiWjLXYJ5F99qrJ9:wW9bii7ay+ZB6rnRisLIXF29
                                                                                                                                                                                                                                                    MD5:E52D5E56B89464C255A2F54739B1FCE8
                                                                                                                                                                                                                                                    SHA1:C13E18A281F403CA7BADEF6E6E8C47C080BD07DA
                                                                                                                                                                                                                                                    SHA-256:C2B327122AAB023FFE5CA67FC0E76D70BE91F1C2C9A4EDD58035FA806F8B7AFB
                                                                                                                                                                                                                                                    SHA-512:5BE00C1F9715E058516DAA0B8B3BE1EC3FC2595C2271A0FE24AC15810629899F2E9626F4921CE627AD166DC6E5E68DFE40EC33589967DB8A90D6DEB610840C1D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/16958172504737118636?sqp=-oaymwEKCCAQICABUAFYAQ&rs=AOga4qnCELNf66X1Djwl8z0Rg6XOCTfU_w
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....BIDATX....k.q....4Cf.Y..Qk..]1.Z)w........@~.........s!?...7...Hf.v\|>...8.[m..U.....|_....y...._..f.T.b.X..$......6..a.%......d.c..[..3~.".."^c.......K..H....p......y.s...9.......2~.sU..CX.O..Ib....5.........T%x..V...Yjp ..?......Ub....h..l..k..x..p...&.+.d...WS1Y....9...Pp..0v..<...&.E.K..q#...{.m=.2|Nvq=..c.2..W1...N..9..h./xY....te...Z....?.7ASu..e.....c..2^....*........_.......Sy..&....`{..>^..3.,.....h.5B...L..\."..Jg...c.D....o..9.sc.U..Lp...?2c..z..W.g..,..?.Y....j....+..f..!..)Um..N.h..=`ZuT..!...\.'....&..;388.j:..P.P.)..M.....i...,.v.N......IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19157), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):19157
                                                                                                                                                                                                                                                    Entropy (8bit):4.937770512209066
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:6wR+nXh/TVc6jU+4v7fix43obCfCfIlSc:6wRWXhK6jU+4vTixaACaglSc
                                                                                                                                                                                                                                                    MD5:6B7FB2EE130535419A67AFB198F41C2B
                                                                                                                                                                                                                                                    SHA1:FFB8A25633C4DDEAB81D1B1742AC2FD0B442A4C6
                                                                                                                                                                                                                                                    SHA-256:C6956E8710CF477F7014440385AE16EE4B8CC7ECFD02FDDD4D2F0C6C7FD15845
                                                                                                                                                                                                                                                    SHA-512:CB27BFBB47A142CAD5ADF49DE9B893D7BB77F5183D90D73EBC435C09766E333D9AF8B5851AF5D49D8B96516EA96DF623D637016FF0B7F54670D9C890BF00C3BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/intl-tel-input/17.0.12/css/intlTelInput.min.css
                                                                                                                                                                                                                                                    Preview:.iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-height:200px;overflow-y:scroll;-webkit-overflow-scrolling:touch}.iti__country-lis
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):756
                                                                                                                                                                                                                                                    Entropy (8bit):7.656424997077179
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:c6W27gfFxzdXWHXp3c9L4G5TnenpOLdU20eUYd//gvX7VXu6XZpPFULW60:c6B7N3c9Lt5iX2lU4/kXxZnKW60
                                                                                                                                                                                                                                                    MD5:464EB0F35DC39AD888BDCCADE74CB48A
                                                                                                                                                                                                                                                    SHA1:C0636E83837EFAB1CDD60B10B23234A219597F59
                                                                                                                                                                                                                                                    SHA-256:C539E116F4DBEF013E3BCA0EB590D3C52257F793680DFAB44AD09143E3D5E4B3
                                                                                                                                                                                                                                                    SHA-512:5ECFDD1457A464ABCA027586C0B5D1578E9E024D47249B640D90F46641A586349C555AE8FE96C071650516DB77C0370504118A2FF31F9846B4D660BD20A4F3D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://storage.googleapis.com/msgsndr/rVQ4MAZ2xjK7dyF9BQAK/media/669fca76b0b3284299277e04.webp
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........?..?..ALPH.....p.m.L}1h.aG.[1. ....&2..3..s.eD8p.I..c../..Z.....-....S}.........o.p..].z.......=.L.0.W.n...G.{.^..p.3<.57...b..6........(.."...c.-........+s/\..0kYZ..e4.Y.G.......B|..y..yk.K..-.n.u...|...&...[...+p.?7.s+>7.s.{..f)(~.D.M..F...........U.VP8 ....0....*@.@.>.6.G.#"!7......@.$../.bB...zG...I{?;..G.C).....8...|}.k..|..N...~G..!z.......u..Q..........IU.. .m...F29p4..RJ.F.y..D..s@..Mk.z=pR....`.3Kt.;9.....5....oG......'Aa.....w...I..v.}..|...v.j.-A^..........[..../.m0.z.../1.b.E..0....U.qG'.X...(.z..C9+?..`....3/]T@\+.V@pKlL..4..1...."JY.KE.......Ye...#..bW..W{.L...i..?4.......$.).....'dp..G5X.b.[S_....>..).n.t'...k..a.......)....+..`.N..y[..(.7)(.....1..Oy.....:.(..x.1...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (9912)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9914
                                                                                                                                                                                                                                                    Entropy (8bit):5.402757743207491
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fSjhaukPQmHkEaAZ9Rr9Q7Mxjhs2RHcndJXy4jxuCwtyNWV5r+ppuJYvum+:YaukPQmra2RrS7Mxjhs2RHcndJXy4jx4
                                                                                                                                                                                                                                                    MD5:5510D6737658F034F66AC7D5E827B510
                                                                                                                                                                                                                                                    SHA1:8AF527374405191926BFF36DAAC776498DB6E050
                                                                                                                                                                                                                                                    SHA-256:FFA8072150FE6E4BCEC7D9DB5606CAA0366C601796F6F304539F6FFB7D77C47B
                                                                                                                                                                                                                                                    SHA-512:20F7CC01EDD71FD2E0AE3736FF46CF857FBD19DAD197E2FF8348D290BEAA7D95BFB08752E4457FFB6F8CA6722C4E965ADBE80A7545E3F66BDA934CB27963D6CD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/TextElement.vue.d39b77aa.js
                                                                                                                                                                                                                                                    Preview:import{d as se,I as ue,c as C,r as m,o as ce,J as me,A as he,w as T,f as o,a as l,b as s,e as r,n as y,i as u,Q as h,t as f,a9 as W,z as E,m as fe,h as q,v as ye,V as ve,R as Y,p as R,ad as ge,l as be,q as Ce,s as pe,u as ke,P as Ve}from"./entry.4f9516d1.js";import{t as Q,o as Pe,w as Se}from"./index.decbbc93.js";import{F as Fe}from"./FunnelServices.07826a45.js";import{l as Te,i as Ee}from"./IntlTel.51bfc162.js";import{V as xe,o as Le}from"./optimize_script.741d41ad.js";import{S as U}from"./ShortLabel.a1437810.js";import{C as Ie}from"./check-circle.db3b9a64.js";import{au as M,ax as G,M as Z}from"./constants.91d064ff.js";import{_ as we}from"./MoonLoader.vue.4ac0e4b1.js";const qe=Ce(()=>pe(()=>import("./Recaptcha.0f882919.js"),[],import.meta.url).then(t=>t.default||t)),Oe=["id"],Ne=["innerHTML"],Re={key:1,class:"label-alignment"},Ue={key:0},Me={key:2,class:"flex-col"},De=["value","name","placeholder","id","data-q","data-required"],$e=["onClick"],ze={class:"flex"},Ae=r("div",null,"Verify
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):40128
                                                                                                                                                                                                                                                    Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                                                                                                                                                    MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                                                    SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                                                    SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                                                    SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                                                    Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (21752)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):65023
                                                                                                                                                                                                                                                    Entropy (8bit):5.505936392967899
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:2VnCQaiGBcVPD904XWqphA2UdHSppyDpVBppvzOpLq1pKknp9Y3vWpkwO0zrW6M4:2VYldB8ajyy
                                                                                                                                                                                                                                                    MD5:CC81DA6A2B79CA5A6DA2544FDFCC899C
                                                                                                                                                                                                                                                    SHA1:D2CBBEFAB02FDA35C80C1DCE3938720279A92BA2
                                                                                                                                                                                                                                                    SHA-256:FE3C0B08D84F6228696D2942C96C7DC6873ECFF0320A2A7EEC7DB955C153B1AB
                                                                                                                                                                                                                                                    SHA-512:27E89A0A0F7CF216D03DF7B389B712E2126142BE2404F2078F20B35DCDB5F4D91A841857ECF7F4BF54E26EBF28CD1AF659C693B10F0D61002721486BF1E49757
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/index.66e00f1d.js
                                                                                                                                                                                                                                                    Preview:import{d as F,r as z,o as _e,g as Bt,f as a,a as s,b as A,e as Z,h as v,i as g,j as Te,c as q,t as St,F as mt,k as Ut,n as y,l as ae,m as He,w as Pt,v as Ot,p as Ht,q as w,s as k,x as sa,_ as ia,y as ra,z as ca,A as Un,B as ua,C as ma,u as Vn,D as fe,E as da,G as va,H as ct,I as pa,J as ga,K as fa}from"./entry.4f9516d1.js";import{u as ce,s as On,a as Wt,g as Ve,m as Dt,v as Bn,c as _a,e as ha,b as Hn,d as Ne,f as Dn,h as An,i as ya,j as Nn,k as Ea,l as Ia,n as ba,o as wa,p as Rn,q as zn,r as ka,t as Ca}from"./constants.91d064ff.js";import{_ as Wn}from"./HLImage.vue.6ee36179.js";import{u as qt,i as Ta,g as xa}from"./useRedirectAction.38206ea7.js";import{_ as qn}from"./client-only.b7bb1942.js";import{S as Gn}from"./components.f7f419c6.js";import{I as Be,T as ut}from"./HLConst.b017eec0.js";import{_ as La}from"./HtmlPreview.vue.18dc50d5.js";import{g as Sa,a as Pa,s as Oa}from"./index.decbbc93.js";import{F as Vt}from"./FunnelServices.07826a45.js";import{s as Da}from"./am_helper.3e8b5c2f.js"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                                                                                                    Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                                                                                                    MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                                    SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                                    SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                                    SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):150
                                                                                                                                                                                                                                                    Entropy (8bit):4.828842479145257
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KTmK2uhMK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqy6K34QL
                                                                                                                                                                                                                                                    MD5:98B791AA4DDC3061DC42D7681204BF70
                                                                                                                                                                                                                                                    SHA1:45582D3692502BD03367A89E8F824AA6FEAE9595
                                                                                                                                                                                                                                                    SHA-256:E03BA660214AB0D3733E2F4809890FA9010BCE3D012E456C640167519E666F78
                                                                                                                                                                                                                                                    SHA-512:F3FE6C0EA90016D6240CEAE8DD08F96C55572BD4F243A8FD23687DC103EB987D25A3EF21AB1DB2C05D3FF888895B80E0FB2944B2317A96A8244A7236EBDB3C5F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /v1.0/events</pre>.</body>.</html>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17476
                                                                                                                                                                                                                                                    Entropy (8bit):7.9866541351082185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:c0JOc+9Ye3YDIFNRv/MjLsJPP8Sw/RfVM02hdD:LJhYjYDIFjqQJH8Sw/RfVMxhdD
                                                                                                                                                                                                                                                    MD5:F6DA4881C838CF97936C4E78BA9E6099
                                                                                                                                                                                                                                                    SHA1:EF508413C5A339D4FF6CCDEAD98DA2ACC50F61D9
                                                                                                                                                                                                                                                    SHA-256:7A12670B69B0DCE493C873556F3463A51E7D6A36AE4342D1F4DD4849AB5D7694
                                                                                                                                                                                                                                                    SHA-512:26F77E7A3B9D6AD3AFAF2938CFB77C1F7BAA1A9A374284CCD37FD75CF86FB42E0359E59328712E997D5AAFA4F2717E568BF6C0DBEDA4B5B39501323D4B63AD90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF<D..WEBPVP8X...........q..ALPH.....o@..2B..DDd...k.)...Dw.$...Id.Fm.l......o5..7.|.'.......#...N..M.._...g.>.........}.m..W..%...n.?g.l8..I.n.b.>./A..<...\.........X7..;"..pd...`.p.......o.H...M...i....W.A.......[H.o7E.s#...../...../...../...../...../...../...../...../...../...../...../...../...../...M..<I..8.."...._.......h...)..Q.M.w.+........3.D.7.X.^.Q.%......s.x.\H.n.y.i....V`.L...b...uG.p/>;l....>...?.m.n.Qm...iv...+.(...5VP8 fB...e...*..r.>m6.H$/+.&Q.i...inH..e.:o.=.9......Ok............o.@....}....;.*....%...................;.?....-.o.....s...=>....9.-...8......Mb.....7.{.......0..\..w.............5G.......JY("..T.."X...A.@.c5....]^..J3.P.u.x.D...c.k.).../PG0.!r[.n_.M)..Q;...~.M..U..X.ZB\...a...j...in.^.(|..w,....+D.\.X.....F....c.ml.]....N.pH.McaI...4..n%.G.....D...).{."%..~...%..C...RE...4.^z0."#.)..;..N._...[......l..t.i....33...OdJ.X.ixM.C..j.q).+..'o.XT.s./...g..].r..L..m.pJ.+.9.eX...`.7...R.....i...N..G.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5594)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):72895
                                                                                                                                                                                                                                                    Entropy (8bit):5.360066467284034
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:R7cpT6oj5+IHM9ZVKo1QYaKTZ02LKVwpyKc569esU:R7as9ZVK1YaKj8ZKcQ9I
                                                                                                                                                                                                                                                    MD5:A406034255D2A1094C204AB98874578E
                                                                                                                                                                                                                                                    SHA1:27B8B081F9741D711FC6282F8D9464FB9A7F6820
                                                                                                                                                                                                                                                    SHA-256:3F1BB48A50C8D6A4539C3F240E5BC1733B31D75ED8B1158D48FC9127F6323217
                                                                                                                                                                                                                                                    SHA-512:A647261AF093EBB431A980E4794D758DBCC384ADD3CA5D5817B620E2F99A1A09D22855A1F663EC42AFF9221FA0F7DC9E7A0B9CDEC49D7C4A564FEBA43788FC82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/786023096743692?v=2.9.187&r=stable&domain=dentalimplants-aesthetic-center.com&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114
                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (946)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):947
                                                                                                                                                                                                                                                    Entropy (8bit):5.232649017304601
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:uMV2I/zUWmPk2ZxHi6nSLWTk/06Up5X2f7XgwHyyNT1Pv:7Vl4/1ZxHiybTk/06Up5Gf7XgmyyNTl
                                                                                                                                                                                                                                                    MD5:3BF82C09208C52504C616AA6680C3958
                                                                                                                                                                                                                                                    SHA1:F3D5CDBEF080400704DAB90629F8798524D8A0CD
                                                                                                                                                                                                                                                    SHA-256:7ABEBE8B9212FF9BF2C24901F78D1B51AA2B291ED55BA8341696829F7E656E90
                                                                                                                                                                                                                                                    SHA-512:5EB3F3876249847AB4DDF29BAF4BF5BB3C37CBD4EA479DC9559E6E838E4D032A610DCC123A9BB7B008B3D56F0C0DE401BA5A1B06E434FD1BE6A3E9E6EA019618
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/MoonLoader.vue.4ac0e4b1.js
                                                                                                                                                                                                                                                    Preview:import{d as c,r as p,c as s,w as m,v,a as y,b as f,e as n,m as r,f as o,n as S}from"./entry.4f9516d1.js";const z=c({__name:"MoonLoader",props:{loading:{type:Boolean,default:!0},color:{type:String,default:"#5dc596"},size:{type:String,default:"60px"},margin:{type:String,default:"2px"},radius:{type:String,default:"100%"},customClass:{type:String,default:""}},setup(a){const e=a,l=p({height:e.size,width:e.size,borderRadius:e.radius}),t=s(()=>parseFloat(e.size)/7),i=s(()=>({height:t.value+"px",width:t.value+"px",borderRadius:e.radius})),d=s(()=>({top:parseFloat(e.size)/2-t.value/2+"px",backgroundColor:e.color})),u=s(()=>({border:t.value+"px solid "+e.color}));return(g,h)=>m((y(),f("div",{class:S(["v-spinner",a.customClass])},[n("div",{class:"v-moon v-moon1",style:r(o(l))},[n("div",{class:"v-moon v-moon2",style:r([o(i),o(d)])},null,4),n("div",{class:"v-moon v-moon3",style:r([o(l),o(u)])},null,4)],4)],2)),[[v,a.loading]])}});export{z as _};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (33430)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):368002
                                                                                                                                                                                                                                                    Entropy (8bit):5.617170122804007
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:7021tJrLEfHGlw0PWonku250L0T1gVULyG1heieWaSWhLqrdgljwQ8/a3DYrQL3S:J1zGHMsJud6eWtWhLqJgljwQ8/aT77S
                                                                                                                                                                                                                                                    MD5:54A968F4C99402CBF5E0CC51D614FCA7
                                                                                                                                                                                                                                                    SHA1:06054F2949F4F4387A9E5B3E4D1921BFCEAC1EBB
                                                                                                                                                                                                                                                    SHA-256:6E1190E046C3AD50AAB597EBC34AF3259435F10B1825A2127C6F31CBDD4D0300
                                                                                                                                                                                                                                                    SHA-512:FA82D28A87C42A39B23E70A50B51F2F9D87A7E07641F0D080DC1D0B40F608A74EA841F6C105EC230016652ED9C21A2AFD381CE70ABC276A49DD74959CB14ED6F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-56FQ9VN9
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=\"_ud\";return(a=localStorage.getItem(a))?(a=JSON.parse(a),a.country||\"\"):\"\"})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){function n(c){function f(r,t){return r\u003E\u003E\u003Et|r\u003C\u003C32-t}if(c){c=c.toString();var a;var d=Math.pow;for(var p=d(2,32),g=\"length\",u=\"\",l=[],h=8*c[g],b=n.h=n.h||[],q=n.k=n.k||[],k=q[g],m={},e=2;k\u003C64;e++)if(!m[e]){for(a=0;a\u003C313;a+=e)m[a]=e;b[k]=d(e,.5)*p|0;q[k++]=d(e,1\/3)*p|0}for(c+=\"\\u0080\";c[g]%64-56;)c+=\"\\x00\";for(a=0;a\u003Cc[g];a++){if((d=c.charCodeAt(a))\u003E\u003E8)return;l[a\u003E\u003E2]|=d\u003C\u003C(3-a)%4*8}d=0;l[l[g]]=h\/p|0;for(l[l[g]]=h;d\u003Cl[g];){c=l.slice(d,d+=16);p=b;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):64800
                                                                                                                                                                                                                                                    Entropy (8bit):5.273191850043031
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:yF0FiFXFEFLBFNKFGFmFLOMreL9NEgAmTFGjLEN9RxxoaR4LfNSGm3SwXiL5No8i:RPyv7l6a12mYR
                                                                                                                                                                                                                                                    MD5:6A69B0D9A53F3414F8762D3CE30AFE3F
                                                                                                                                                                                                                                                    SHA1:CF9F755A902057FD4D4949F045470521C023CAD4
                                                                                                                                                                                                                                                    SHA-256:02B6357A50AC828168D260257642B3A6359CC2FFD0952C92419A7A0A0F198968
                                                                                                                                                                                                                                                    SHA-512:963A97BC94FDF96BD5FFE647A530952EA7D68299E56704C7DE03161259516503C2FF2008E99295E496140DE61E81668ACD0EC0A71D5E2D4553B01A6BCD6901B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i"
                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7897)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):14858
                                                                                                                                                                                                                                                    Entropy (8bit):5.5565920103408475
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:TiV5YoHMfOTdzfYocEM9A2V/HeDVcqTEZ9eKD5qW9TVo81o4pim2i6:TiFMfafC9B/HSVcqTEZ9eKD57JHwm2i6
                                                                                                                                                                                                                                                    MD5:4043A9AF2300A1E48DC2DBAC8022B12F
                                                                                                                                                                                                                                                    SHA1:760BEE3B59508F4417B8114D40D427C6C1ED5381
                                                                                                                                                                                                                                                    SHA-256:AE724DAE1ACC8DEBD24EAB5285FDF6CCEE8C5DB404B691AC33919628735CD98D
                                                                                                                                                                                                                                                    SHA-512:4C3C9E0624C0099C688F97320692A51E4E44C5A41516CAD6F91A248179A3CCC32E9DB4C7EC120735C482AB4E8305359E27E28168870527FF1BD638C4E162F125
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://ww1.sheingivesback.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2N2Q0Y2Y3MGYyODRifHx8MTc0MTk5OTk4NS4wMjcyfGQ5MTNjMTdmZDE1NGVmYjFmNGFiNTAyZTgxYTQ1ZTc0YmEyMmQ1NzB8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXwwMzQzMWY0NGUzN2I3MGM5MTc1ZTFiOTU5Mjk2NzIxYjY5NGVhOGZhfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHx8&query=Shine+Dental&afdToken=ChMIpdbo0--KjAMVN4H9Bx1ZohMwEmoBlLqpjwdF5cbZT6gq_r3AGrYcJT3P7arfFBORI2LOrXZiTJLg40LDR1j6s3SThBoUjFvs448r0fwj1NsnXYgm-5MnghtAktpnTLYnPLw1LkGh5idyOlIlr-t22rJHh2TtsCd8f7zYkwLeIAE&pcsa=false&nb=0&nm=4&nx=255&ny=68&is=530x498&clkt=10
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_n7cevMCgT+aL/umED6gt25VRt098KE7IyyYZpMEYSOfcFhYDqFImGCSXbRfgFW9nU8giLYTYL1gwdsBBuNYREQ==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>sheingivesback.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..width: 13px;.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCWep4faL4VJoEgUNU1pHxSF3L5hQlQ6YVw==?alt=proto
                                                                                                                                                                                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1189)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1190
                                                                                                                                                                                                                                                    Entropy (8bit):4.954725620442968
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Oq/a2ozhXWjRFjycedI+huIQA2yv5IVKHsOoXrdWznF6KlURyMEAvn:OWvo9WD+ceacI8MOQranF6KaFvn
                                                                                                                                                                                                                                                    MD5:3FA3642091D5247BA77D438E033D103C
                                                                                                                                                                                                                                                    SHA1:365088DED67F3BCD4D8FFD355023E8B21C00F579
                                                                                                                                                                                                                                                    SHA-256:135DC3CE808E6F3A66D3D51B7485E38B4B34A54F24B323FA5989C28D168CFFB1
                                                                                                                                                                                                                                                    SHA-512:F83259B21870ADE35D2D998F7D452209AC5CAA67BFB745C5C4C101B854F5AB025A272ADDD62A6CB9CD82E11BD3EB78775337648DD4ABF8A5E74477E7EEF9DA34
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/components.f7f419c6.js
                                                                                                                                                                                                                                                    Preview:import{d as l,u as d}from"./entry.4f9516d1.js";const g=n=>Object.fromEntries(Object.entries(n).filter(([,t])=>t!==void 0)),S=(n,t)=>(o,e)=>(d(()=>n({...g(o),...e.attrs},e)),()=>{var i,r;return t?(r=(i=e.slots).default)==null?void 0:r.call(i):null}),s={accesskey:String,autocapitalize:String,autofocus:{type:Boolean,default:void 0},class:[String,Object,Array],contenteditable:{type:Boolean,default:void 0},contextmenu:String,dir:String,draggable:{type:Boolean,default:void 0},enterkeyhint:String,exportparts:String,hidden:{type:Boolean,default:void 0},id:String,inputmode:String,is:String,itemid:String,itemprop:String,itemref:String,itemscope:String,itemtype:String,lang:String,nonce:String,part:String,slot:String,spellcheck:{type:Boolean,default:void 0},style:String,tabindex:String,title:String,translate:String},c=l({name:"Style",inheritAttrs:!1,props:{...s,type:String,media:String,nonce:String,title:String,scoped:{type:Boolean,default:void 0},body:Boolean,renderPriority:[String,Number]},setup
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):78627
                                                                                                                                                                                                                                                    Entropy (8bit):6.021125182969774
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:ZfGNbFoZJSUYOOaLnAW8+IcTOIUawthXwW5vx7:pGRFauOxLA/+IcTO5LX9
                                                                                                                                                                                                                                                    MD5:6AF145664EB7177B2280DFFA8492731C
                                                                                                                                                                                                                                                    SHA1:1E95F2F04E7B6335081E7CDBDCC48A4654A44ED3
                                                                                                                                                                                                                                                    SHA-256:0767863BFDE47D05640AD76BD3A33AA5CD7DFBA5391E1D80347F7EC41563E404
                                                                                                                                                                                                                                                    SHA-512:22D3022DA4B8E4374441ED29C40B6BA43856110D089260C905D55BC914106173A228829605995860BDD9E15E81A7DC87C1C16F37589AD5E63461C2A1125311E9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/styles__ltr.css
                                                                                                                                                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29883
                                                                                                                                                                                                                                                    Entropy (8bit):7.980829164747556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:iClSFfymoiEKaXXDl7UAgB5Q+BLgvZ4olZiUXCq55qpm:izVEKanxzgFLgvFhCQ5b
                                                                                                                                                                                                                                                    MD5:D2E7D780099513DCBEA6DA64BA1A44AB
                                                                                                                                                                                                                                                    SHA1:090D374678E41FBEB4BD7328752FA19CFDD4D1C2
                                                                                                                                                                                                                                                    SHA-256:6454B0170A124E045167D26306872D5DF0A21C3E56551EE3C54E9CF8EE5B24D7
                                                                                                                                                                                                                                                    SHA-512:AE7D49A5881EEDC74C3A9AB95FC9F371CA024C2C381E0DFF61B7F36C9BE11588823543A6D59B20E9E6C2BD46B6A4F6A4F3B010ECF9C0645AA224878D8E91F7DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....zTXtRaw profile type APP1....U.]..0...s..A..>N).(.m...s~.P....I....y,...8_5-]......6.)@...2Q.3.V`....7....R.....=62.5N,..er;.]-C.s.G...v.......h.-.V^b... .IDATx..Y.e.}..[..>......@..I...p.E."...hQ.h..d....8eW%y...*..r.l.*..X."G.D.J)JD..(.A..@.....a.k..:}A.4................_.....(..O&.onm=..{.....s.>.........xt..*Ft.[.....U....S./^..w....7n.~.......3m.>.t....j_.....WY..;w...>r.........6..B..D......y.S.9JK..lo....d.p8../q..M..c.....Z....\}5......~..?..O|...{.O.c>..........v....x.....W<..{.?..6=.Y..s8=...B!.@)...,.llLh..AY.....|.!..[[.......{...#.`0(.! .<..c.....K.899..:.........[...O}...._.........}.Xo.l..[......O..........}.s.c...1...+.....st<E..!.RJ..(%..0(K.......%..m^|.%.T.)@).ECU.dZs......[..G...,.8<:d....o..W.....~qoo...f.?.....Y.=...^.......;gj.=BJ..1.lJ...O.O..*..e...w.R!P.+."..........u=UY#.`m}..x....3z...!]."cdmm...:...7^...\.p.....TU....8.?:.._.....g..'.......K_..........w..O..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7869)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15657
                                                                                                                                                                                                                                                    Entropy (8bit):5.5735245246685325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:TirYoHMfOTKWpGg/EM9A2V/HeDVcqTEZ9eKD5qW9Tm8HBhpimXi6:TiBMfUX9B/HSVcqTEZ9eKD57JXwmXi6
                                                                                                                                                                                                                                                    MD5:3606EFEE079D48F4E01846DE88231AB8
                                                                                                                                                                                                                                                    SHA1:5BCC6DD8FAEC7C1307C3C72EE1B3324BBE97A136
                                                                                                                                                                                                                                                    SHA-256:01B2613E0569B5678BBBD82E319A65ACA5D4F7342F8A07A6603E945148AA5304
                                                                                                                                                                                                                                                    SHA-512:A9E023FA3B2C345AED10C4A4083E5077DE78A115F1CB55E47D89460880B35C3F83D720289AB40B3B058C8A76DAD7A8AD7748FA7937E19FE5BCA7E7F01DD21624
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://ww1.sheingivesback.com/
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_Vb0UbwgPqYVj4d79DTYcBbIVd2CIxQTAmSJgO3VA+D7+yGLyExcmJrKaUyfhGowVxS7/VEzjjQdGeL1L+vmxHA==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>sheingivesback.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..width: 13px;..hei
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1236)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):20750
                                                                                                                                                                                                                                                    Entropy (8bit):5.471886129166343
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:q3M0XPNhlV9mErXLBKTl/OtalGXujO+1vGcEZStk4BXTum7uFTea7eIN1tfOeD47:qc61hlV9mGLBQO4la2O+dtEZS+4YmCFY
                                                                                                                                                                                                                                                    MD5:5CB1CF14821CBCFBAD41445942D76A4E
                                                                                                                                                                                                                                                    SHA1:250ABBF94EDB1A71E521625B9D91C96E0D304CD4
                                                                                                                                                                                                                                                    SHA-256:4438C9E0028612351BFD7324D2FEE5D085FB5BDE36C7D9B044CD0DD3EABDACC6
                                                                                                                                                                                                                                                    SHA-512:92EEF54B8643C44F60826F9B2BF7BCD98A661DC2682B9310AA1B6DDF8035B73F65ADC9BB0785253B9E925B5014532C096C8087FCEA200D2AFB1E40A2C7675E69
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/53b0/sw.js?origin=https%3A%2F%2Fdentalimplants-aesthetic-center.com
                                                                                                                                                                                                                                                    Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},r=null,A=function(a){var b=3;b===void 0&&(b=0);z();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],q=a[f+1],x=a[f+2],v=c[p>>2],m=c[(p&3)<<4|q>>4],t=c[(q&15)<<2|x>>6],u=c[x&63];d[g++]=""+v+m+t+u}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9583)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9584
                                                                                                                                                                                                                                                    Entropy (8bit):5.334424407642988
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:EHTIiXHl4hAOMGhij/GbMW2hMQO45vlGn8KwYERCyGmsCQLqtTNX8:ETdlqA7Ghij/GbMxhMTTn8KwvCyGmbTG
                                                                                                                                                                                                                                                    MD5:201D52F66C0FAAAFC6E3B8DCF7726B25
                                                                                                                                                                                                                                                    SHA1:3EAB2DB04315FBFBAD4F81D83A7468D64A76D316
                                                                                                                                                                                                                                                    SHA-256:5EE307331ECEF7C378BC39A9D67F3E78052AB27B7B77761CDBE4C83C11FA49C0
                                                                                                                                                                                                                                                    SHA-512:30131243627A43A051A87DD5DADAF68ACA21ED67C3C26ADEFC0A71BB53DC322AB09B661E5DBC68473D22A1A1E66B00568567EB464E6DF0C74AF806C7E90FC1DF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/orderform_helpers.47c81b73.js
                                                                                                                                                                                                                                                    Preview:import{D as m,x as Q,$ as D}from"./entry.4f9516d1.js";import{A as R,b as rr,C as H}from"./HLConst.b017eec0.js";import{W as V,Y as j,k as er,ap as J,aj as W,X as Y,w as X,ai as T,a5 as k,u as $,P as tr,H as ir,R as nr,S as ar,Q as sr,T as or}from"./constants.91d064ff.js";import{F as ur}from"./FunnelServices.07826a45.js";import{f as G}from"./funnel_event_helper.8a17a5b0.js";const wr={base:{color:"#32325d",fontFamily:'"Helvetica Neue", Helvetica, sans-serif',fontSmoothing:"antialiased",fontSize:"16px","::placeholder":{color:"#aab7c4"}},invalid:{color:"#fa755a",iconColor:"#fa755a"}},vr=(r,e,t)=>{let o=[];return{updatedProducts:r.map(n=>{if(n._id===t._id){if(e>n.max)return n.qty=n.qty,o.push(`A maximum of ${n.max} units of ${n.name} only can be purchased`),n;if(e>n.price.availableQuantity&&n.price.trackInventory&&!n.price.allowOutOfStockPurchases)return n.qty=n.qty,o.push(`Only ${n.price.availableQuantity} units of ${n.name} are in stock`),n;n.qty=e}return n}),errorMessages:o}},_r=r=>{var e
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):141
                                                                                                                                                                                                                                                    Entropy (8bit):4.754557563123052
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YAmjRvENJjJck1NBQo2cIzJbYYoVQqmXzz1fc/onk+T/Q:YAmjZENjVNmo7IzVYHpmHV99Q
                                                                                                                                                                                                                                                    MD5:3DF167577740B9EBD063854632BD8182
                                                                                                                                                                                                                                                    SHA1:1409826AC55AAA4D2FCEE89DEF18D07BF4684F33
                                                                                                                                                                                                                                                    SHA-256:76807B05222A01C7F3FDC6E8A3271C640A102C1AA67A798427081FD895116ADA
                                                                                                                                                                                                                                                    SHA-512:2C1EA8563ABF8F637BA9F932562A8BDC32E49547CA54FA87123B4B37F8DE709CEEBE3D4E57930BB259E6F5494BB03A644A2ABFD8C77DFFA674758F5678CC7C42
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"expires":1742005428,"formattedPhoneNumber":"(901) 459-4059","phoneNumber":"+19014594059","refreshDuration":10800000,"refreshPeriod":360000}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1250
                                                                                                                                                                                                                                                    Entropy (8bit):7.81719199857098
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:vM+K7GD76vUOtRkyke0Bp4talEK6obxWQcgqipbH0Qxeh/iNixCGILMOMRCqiEyr:k0769DF0P76wnppr2YNi0iLCqirr
                                                                                                                                                                                                                                                    MD5:3A4022C08C211B5A188814831FABCDD8
                                                                                                                                                                                                                                                    SHA1:7B043547C1AC098A520130A810AA5D5AA87F38D1
                                                                                                                                                                                                                                                    SHA-256:57D426AF05D7C9EEAA0C207CB76D0123E78C18EA57C667E227E30B30A84822E5
                                                                                                                                                                                                                                                    SHA-512:A1E29C5646E7B69394C47562558624C5179C477430A0DF73E5468C5099C5A59B074E0B86F595808AC162BB77E687D00924B359F3DA4F255994CDC2973922E643
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(......./:....IDATX...oTU.....3.3.L).7,E.hU.D...H........>..1...1...MTBbb0....\..B.L....t..93..^>.B.)s......o.u..s... .x ..%.j.=9.NUj.1..C.~.?.u..>79s.T~>..v..|e...Z...3...K...`.....@s..L......*..V....|......2..8.."..t.Aly....t....1f8..B.j..%i.\*.M%r.D.-.sB.2...IH.......YKX.........G..?_(n........Y.....S.....K...H.w.l.....L.V...iFS...|e.C.........2........m....{...p#........kO..z....;....8k...l......h.....g..O..x.Z....}.$.'..\.s......c.%b.z.Z...[..*..oTb.n...|@..zs.O.g..g}...v}c.`=..$8...'.)+.H_....j..a...N.......`....@S...-.../.lM."......NHAdK....xa.....*c[._)^.]].|.[.V...6..i.D...3.](.... @.%-qi.;_t..m...i.6........e.P...v..y....)."?R^..a[.Gz.WJn`.Eb.73V.k=Q.o.R..Tu.p....P9)..L}./s.....Z.iF.c.#=....y...6.M.{.j...xh..hS..PG........a..#m`...d;,A^...+..0.P..Wr.D=..$..!T.@a...[.......*.`X.d.d.4.3..eK......DDd.....6.J. .....jFc....K..[..I3..Z...5w......M.....7vlHZ.P....-..u.........:.....9..-..(C...x..*.....)
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4700)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4705
                                                                                                                                                                                                                                                    Entropy (8bit):5.825566602565724
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:tPaLlhGIN6666VRYieq538rwXGIQJVERUksxAUylUBzqA03k7PG9JfQfffo:tPqpN6666Vx753qtJVE+ksxATlXACk6
                                                                                                                                                                                                                                                    MD5:837AB28301A82F9DC67857910F6E44FF
                                                                                                                                                                                                                                                    SHA1:A56B019D32933593FFE93ABA357ADB1DF1E081DA
                                                                                                                                                                                                                                                    SHA-256:3CC48D9F92331F4828C3F5811ECBDD7BDEFA90E8E1E9E7B538F4B7B14F32086B
                                                                                                                                                                                                                                                    SHA-512:FEBFA2AC83BCB67457EFCAB18325EA883FA0DC054EDE1C39F27F6AE0BEDCB44C7815F171603D3A4D469E086EB3B6995CDB4416CAA8ECF8519D714F0F60AEE805
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                    Preview:)]}'.["",["tennessee baseball florida","genshin impact 5.5 livestream codes","wwe smackdown live","plane catches fire denver airport","big bear valley bald eagles","cubs dodgers tokyo series","verity movie cast colleen hoover","avowed update patch notes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):816
                                                                                                                                                                                                                                                    Entropy (8bit):5.229309848300007
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:bvCizpd/bcKbe8KRFYk2wl0PWoNttJJtHU7:jCi7pehTHl6lttJJti
                                                                                                                                                                                                                                                    MD5:FF670D0D0BD5C54F6955973244903E19
                                                                                                                                                                                                                                                    SHA1:EB346032AEFC0AE552CFBBB332F25DE7F8E59DD6
                                                                                                                                                                                                                                                    SHA-256:1CC06EF866DE527305A72C456AA688B11339471011BF1D605798D83D103AE129
                                                                                                                                                                                                                                                    SHA-512:394A98AFA2AC378A10C0AB09F93DA1247346E07FE5B0E83676FEA067EF64DDFC9E1A5DE205E75E2E89F5E975099826E4109C1037B282E478D29FB6BFCBE995C2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/page.d9fd05d0.js
                                                                                                                                                                                                                                                    Preview:import{q as p,a3 as d,a4 as f,F as u,d as g,I as h,u as y,a5 as k,a as t,b as i,e as l,n as b,f as c,h as v,p as w,a2 as m}from"./entry.4f9516d1.js";const x=p({loader(){const o=window._$delayHydration||Promise.resolve();return new Promise(s=>{o.then(()=>{s((e,{slots:a})=>{var n;return d(u,[d(f,"nuxt-delay-hydration-component"),(n=a.default)==null?void 0:n.call(a,e)])})})})},suspensible:!1}),A={key:1},H=g({__name:"page",setup(o){const{locale:s}=h();y({htmlAttrs:{lang:s}});const e=k(),a=e==null?void 0:e.isOptimisePageLoad,n=e==null?void 0:e.backgroundSettingsClass;return(r,B)=>{const _=x;return t(),i(u,null,[l("div",{class:b(["bg-fixed",c(n)])},null,2),c(a)?(t(),v(_,{key:0},{default:w(()=>[l("div",null,[m(r.$slots,"default")])]),_:3})):(t(),i("div",A,[m(r.$slots,"default")]))],64)}}});export{H as default};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3874)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3875
                                                                                                                                                                                                                                                    Entropy (8bit):5.38502539819496
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:RUDcPo4EvLPM82op8Q3lOqHEo26+hXuqmNFl944Wu+NDkRbHNu2wgGcEdtOJZstq:RTiLbxpOqHERVhe1FBiOuvEctIZcmVP
                                                                                                                                                                                                                                                    MD5:4B05303DADD09CCC7F484B272449CAD5
                                                                                                                                                                                                                                                    SHA1:3DBD019E52814492A4D7219A74D02B34BAC7E3D6
                                                                                                                                                                                                                                                    SHA-256:91A1B48056269A1F70A6F8A93A617BDC6D0B9F20E5D7011EAAD8EAD9D29CA3E5
                                                                                                                                                                                                                                                    SHA-512:8CC6208B3D21F91BF407E83C16C62DEAD55FEF445878D89873C3AE358D8D976D1A612192F48647C7D76315F6FAE3DE7FC09FCF9F875EEEFEB5A24B54EB68EA02
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/RadioOptionElement.61c8c4d0.js
                                                                                                                                                                                                                                                    Preview:import{d as E,c as f,r as I,a as o,b as n,f as r,i as d,Q as w,t as v,e as s,F as M,k as B,m as U,w as W,ae as $,a9 as j,z,h as A,p as D,n as K}from"./entry.4f9516d1.js";import{o as H}from"./index.decbbc93.js";import{S as P}from"./ShortLabel.a1437810.js";import{u as Q,au as G}from"./constants.91d064ff.js";import"./HLConst.b017eec0.js";const J=["innerHTML"],X={key:1,class:"field-label label-alignment"},Y={key:0},Z={class:"flex-col"},p={style:{width:"100%"}},_={key:0,style:{display:"flex","align-items":"baseline","margin-bottom":"5px"}},ee=["id","value","checked","data-q","data-required"],te=["for"],ie=["id","value"],ae=["id","for"],le=["for"],oe={key:3,id:"error-container",class:"error"},ue=E({__name:"RadioOptionElement",props:{kind:{type:String},item:{type:Object},formLabelVisible:{type:Boolean},formFieldsValue:{type:Object},localTagId:{type:String},layout:{type:[Boolean,Number]},errors:{type:Object,default:()=>({})}},emits:["addOrUpdateError","handleFieldLogicChange","resetFieldsValue
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2651)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2652
                                                                                                                                                                                                                                                    Entropy (8bit):5.356882942615623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:r93nI/J07MFegM9dlG6mrnoNUj9KkAauoPBVnT3jfNOu9chbwDwq0/Jd4f9D:r93IB+MFJMlXmL196UB9T3jfNOu9chbK
                                                                                                                                                                                                                                                    MD5:8E0D97CF72008021FD98C2C28B812043
                                                                                                                                                                                                                                                    SHA1:77845B48B577EF3E0000317FF5E5E84BB648E222
                                                                                                                                                                                                                                                    SHA-256:EF23B3EFE1B8635C84AFB905C87824FE1E598E8AB856C557047AD8E07DB7EE60
                                                                                                                                                                                                                                                    SHA-512:2B652036FF866B80BC514441B6C78819B8F0AF3F1AAD8849A9A3C30DAFC256B15B56A92DA794BCB927CBC8C4BF367889385AF3FD3FCCBB43196F98935B4F47A9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/HLConst.b017eec0.js
                                                                                                                                                                                                                                                    Preview:const n={COLUMN:"c-column",HEADING:"c-heading",SUB_HEADING:"c-sub-heading",PARAGRAPH:"c-paragraph",BULLETLIST:"c-bullet-list"},c={MINUTE_TIMER:"minute-timer"},e={RECURRING:"recurring",FIXED:"fixed",DYNAMIC:"dynamic",COUNTDOWN:"countdown"},a={SUBSCRIPTION:"subscription",ONETIME:"oneTime"},r={IFRAME_RESIZE:"https://storage.googleapis.com/builder-preview/iframe/iframeResizer.contentWindow.min.js",IFRAME_PIXEL:"https://storage.googleapis.com/builder-preview/iframe/pixel.js"},l={base:{color:"#32325d",fontSmoothing:"antialiased","::placeholder":{color:"#aab7c4"}},invalid:{color:"#fa755a",iconColor:"#fa755a"}},i="https://assets.cdn.filesafe.space/knES3eSWYIsc5YSZ3YLl/media/62beef4f9f43b0c53e585a8f.jpeg",d="authorize-net",p="stripe",u="nmi",E="paypal",h="custom-provider",m="square",I={multiRecurringError:"PayPal does not support multiple quantities of subscription products",zeroCheckoutError:"0 checkout is not supported using PayPal",recurrPlusOnetimeError:"Only one quantity of a recurring pro
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):37828
                                                                                                                                                                                                                                                    Entropy (8bit):7.994199601770781
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                                                                                                                                                                                                    MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                                                                                                                                                    SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                                                                                                                                                    SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                                                                                                                                                    SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                                                    Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (345)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                                    Entropy (8bit):4.808566821205401
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:zat9DGeFPLVeHlEQdSHwbdDgwHeWncVRg0DBMSSY4zhov:E9DGa5eiQtbGttXOXzi
                                                                                                                                                                                                                                                    MD5:BEEBF0D0F609775495C0DAE96F02C340
                                                                                                                                                                                                                                                    SHA1:8008F1A8409B99B3DD8B8520081745007EC8B26A
                                                                                                                                                                                                                                                    SHA-256:801FF6414447038142DE2E2712B00FABE90133D1C5137F4918C0EECEFCFB5093
                                                                                                                                                                                                                                                    SHA-512:738E7C98AA3977B37F5D034A6C029010FADE5A81CA46FDD66C31F1AB18327FA1420B2B4F28567C805C977D7C4F01C787B961E54C12A635D4B3EA426269856900
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/RadioOptionElement.801ff641.css
                                                                                                                                                                                                                                                    Preview:.option-radio input.add-custom-opt{background:#fff;border:none;border-bottom:1px solid #e1e1e1;border-radius:3px;font-size:14px;margin-bottom:0 px;margin-left:10px;padding:3px;width:50%}.form-builder--item .item-description{display:block}.form-builder--item .error{margin-top:10px}.field-label{display:block!important}.display-flex{display:flex}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (399)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):400
                                                                                                                                                                                                                                                    Entropy (8bit):5.06892041870098
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:CyuRXB7rWINoBw+xOILMJjUSMPozJyVtq+vFLy7:CHRXJWLG+BMJjYPoVC8Cxy7
                                                                                                                                                                                                                                                    MD5:040C11FF47F239A0D165983763E8C7A7
                                                                                                                                                                                                                                                    SHA1:5B8DC0AA992FD588669213E5ACBA2EFEC9414793
                                                                                                                                                                                                                                                    SHA-256:F8E6E5EEC83729549B2C13D63FF8DD75C0FB53E66B9E50CC3B30044560055B1A
                                                                                                                                                                                                                                                    SHA-512:B802E48A35105E2AE7D6D31244DC93E45E2FB27F1F97D38B1395156EE01A85C47E7F8472F2524C23E226A1A5AB3EF1B3537E84301B400651E7140F640449159E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/TextElement.9f2c9586.js
                                                                                                                                                                                                                                                    Preview:import{_ as o}from"./TextElement.vue.d39b77aa.js";import"./entry.4f9516d1.js";import"./index.decbbc93.js";import"./constants.91d064ff.js";import"./HLConst.b017eec0.js";import"./FunnelServices.07826a45.js";import"./IntlTel.51bfc162.js";import"./optimize_script.741d41ad.js";import"./ShortLabel.a1437810.js";import"./check-circle.db3b9a64.js";import"./MoonLoader.vue.4ac0e4b1.js";export{o as default};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4154), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4154
                                                                                                                                                                                                                                                    Entropy (8bit):5.827505436851266
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Eg1BcYm9PbxGKVk54Ele/3V6oGh1fc07SqIYqR3XU:EfLoh1wVg1t7dA3XU
                                                                                                                                                                                                                                                    MD5:48166CDEE4A88C25CB3618620DB76D9A
                                                                                                                                                                                                                                                    SHA1:08E97FE4602582C47E6877AFBF8806368164B874
                                                                                                                                                                                                                                                    SHA-256:26EB750264113A3BE2AFA84B786764548FAD128D4D3BA60A0656807E7A7C4FB5
                                                                                                                                                                                                                                                    SHA-512:27E0D00164C72F319CDD1F8CF9F5792F9D352AFE465B21A6C20DC05F2E43AFD5DE30C4CAAB7AE8850A497398992DCD3E4E7DD0DEB00BC0E15BFCAA7BA7999E74
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16644413673/?random=1742000048966&cv=11&fst=1742000048966&bg=ffffff&guid=ON&async=1&gtm=45je53d0v9191281019za200zb9191640297&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102803279~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fdentalimplants-aesthetic-center.com%2Ffull-arch%3Futm_source%3Dadwords%26utm_campaign%3DTIE%2B-%2BPmax%2B-%2BHQ%2BLeads%2B-%2B122324%26gad_source%3D5%26gclid%3DEAIaIQobChMI_crx2--KjAMVVpKDBx3R1g3xEAAYASAAEgIytfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Dental%20Implant%20Aesthetic%20Center&npa=0&pscdl=noapi&auid=1976769472.1742000022&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4
                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26970
                                                                                                                                                                                                                                                    Entropy (8bit):7.991517614411719
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:t/jlbUa/4G01ITrCquWr9illnntGL+Yfz+FXhKX5JtYGh:5RbGG01I6vlntG7AXUX5F
                                                                                                                                                                                                                                                    MD5:EC792E2F2884EA7399322CF1A134B9D0
                                                                                                                                                                                                                                                    SHA1:87C457D2286714D7F8214B8A58E299C8D8D4D5A4
                                                                                                                                                                                                                                                    SHA-256:D53CBB6E20834FAE639667890866154686C00E1901FFAE811E4366B85402B09A
                                                                                                                                                                                                                                                    SHA-512:B94D7881389107B1C5AEC5C36082D188B8C73B9C9CB330B8904CEB660151B1450B3F076935595182893A85B8AD8D2B366D26ADD7CC15CC8C093C8CF6813ED464
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFFRi..WEBPVP8X..............ALPH.......m..H{..m.m.m.m...`m...6...Q.I:G...F...v.d..v...g...Sb.V....3...l[>.?.,35........Mh.!f.....k...-.{K.|.;.._.l..M.n{..:.t.e......i{u/w.i.G...LJ..J.a=.5.;.q.u.S..u...ZV.*..T..J....$..y.62..t......2i..T.!i..!y"....j...?.._.!.1........y3........l.cT.&.-..9^..s...._%....'.U......A.I.1\........l..b.f...UT.e..V%y.b.NW.,.n..tf.Z*)...:.5."..a...W..9..Z..g.7sY.h..H......^.Y. ..r...i\...F|.....d.`F.[.\...Sd..X6..'.L.Q.F..2x...v..1.s8w.Q.......v.<.x.....Qq.[.*.....;.uaX.w....:..q....``qE{....NFF..o[...l.........m.gp......V..5...$t.$..nK.Q?xqQ.5..Bt._......Q&..'..0...S.Vk..z.D..0.....Mf..e._..}.....b..............................................................................9.aQ.......@.;..y.a."l."......-..$..DXb/...D7.u.h......W....*Ad.F.9..n.....|tM.j..ZV..%.....N.....d...r..|..'dw..&.+..\.<_..>98.W..I.+s.G.......QU.1...''.b..3.?........!.t.#.>.8G..4.d.....ArP?4.!Y}.b.<T.K.H..H:B.g0..wz.h......o..+(..C.<.....H..<..S..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                                                                                                    Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                                                                                                    MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                                    SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                                    SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                                    SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):423
                                                                                                                                                                                                                                                    Entropy (8bit):5.231069679768145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:2JpXqpq/N77Do5AkH6oWUmU9yM8MaUHvn:U5qk/NDsNH6ofmU9yM8M1v
                                                                                                                                                                                                                                                    MD5:194236154BBDB66C64B9B8C4B78F48BD
                                                                                                                                                                                                                                                    SHA1:CBA0769E91FFF5277E86848FB6A1494BEDF1691A
                                                                                                                                                                                                                                                    SHA-256:98C434D04195412ED8E2C0EE58ED9E9DF4D0E4F053B1E794A3ADEF6335BBB043
                                                                                                                                                                                                                                                    SHA-512:BF702C2C333D1E0C161B2CA4E87AF218E1A8901EA78F6F57E09C20FE6D9ED41BAD6F63DB64E82598AF5DFACB8D457DC3759F35FD38B5677AF3B19A98071C144C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/HtmlInput.vue.2d74b3c4.js
                                                                                                                                                                                                                                                    Preview:import{_ as c}from"./HtmlPreview.vue.18dc50d5.js";import{d as s,c as m,a as n,b as r,l as i,f as d}from"./entry.4f9516d1.js";const l={class:"form-builder--item"},f=s({__name:"HtmlInput",props:["item","localTagId"],setup(t){const o=t,a=m(()=>{var e;return"customHTML_"+((e=o.item)==null?void 0:e.tag)+"_"+o.localTagId});return(e,_)=>(n(),r("div",l,[i(c,{id:d(a),code:t.item.html},null,8,["id","code"])]))}});export{f as _};.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 8232, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8232
                                                                                                                                                                                                                                                    Entropy (8bit):7.9713391179741455
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xlVXhxghS0iyYALqx/txq1ZlLT6s4lUdIkJxQF0TZkl+xJVmBJ:xDXhxoSvJ+Y/O1LT6nUdIkfZklWWBJ
                                                                                                                                                                                                                                                    MD5:8E3CEAB7EF05ADA60D751505B77E70A5
                                                                                                                                                                                                                                                    SHA1:8660DCE51E8C566C6701B3A09A2660B66CBACF80
                                                                                                                                                                                                                                                    SHA-256:09E6D69FA3DC6B4B7B79B79925826E0180B0E0622DDC2025D854F71121FA9EB5
                                                                                                                                                                                                                                                    SHA-512:D323F85E3CA354DDB9F13459A8CC9C4FC195D9FAC63C890259F8466CC93A0264A4F3DC630578BF81149D5B57A298E7010E41F46077545AA2007F635628A3EBAA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/averagesans/v16/1Ptpg8fLXP2dlAXR-HlJJNJ_AtCb.woff2
                                                                                                                                                                                                                                                    Preview:wOF2...... (......P...................................|.`..D......S..>..6.$..x. ..........=..'n.H."?xQ...H....:....ER.X.4......g..........(..]....]...F....2..n./V.....<...>...b.G........&..(t.Y..QE..l].....[......t..5`..W..Kz.5JF......z,T$.*.....u......x.R..]. .U..\......j'....9...Mr......(i.....^..Y.7.p..[.0`...#`...O......Y..G<....e.....8....jY..c-i.......e_ .jWG> .>.2..o..2..c.. ...0..PA.>.C.O......5.K.MYf..D..YD.......;...`...U.P. .....L.!...R....**N....@{P.!.a.2.YBF...V:......\......;)Zn...3-O..".A.a.SQY.G..{z..H..-i.[n.;.;.].q..}.\.>j...:.0p|...A..&Z.8BMf.m...Y.].N]....9.]t.8$...4..4K..|..@.....J.Ss4..Q.......#.%.%..L2.r.X.jCI.T..Z.P.).VR.1.A.dR.:.W.j..<..S.....[A...U/...X..W..F`.s....+......1j.8.0...@w..,G.3..B.B(..[........B.f.r.....-<^:"...Ci........(!`..*B.$.H.R@.*...h......p.../2>..D .%l.m..v@/.. ..0...t.>....... .9(Y.>..0...\.."...v@/.. ..0...t.|..^O...@.rP.&d..f.......{......v@/.. ..0...a..A8A.........8.+...Q.l....O...(.5..'9.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):391
                                                                                                                                                                                                                                                    Entropy (8bit):4.7474201749507134
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                                                                                                    MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                                                                                                    SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                                                                                                    SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                                                                                                    SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                                                                                                                                                                                                                    Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1560
                                                                                                                                                                                                                                                    Entropy (8bit):5.352303788980108
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:0JhaOnK8lwSb6YS4tyPWp2PXihm0wQR2FgbnYfblV:8PDbL1tzAXr+0P
                                                                                                                                                                                                                                                    MD5:B3331663C5D7DD972F58807CA0F9C7CD
                                                                                                                                                                                                                                                    SHA1:E6A327BE887EFB55A9C8ABBA306D526466471EB8
                                                                                                                                                                                                                                                    SHA-256:DA110D97FACB2472470BAD58630252EB83EFE8BB5C562E2C8CA37CDD31C8B463
                                                                                                                                                                                                                                                    SHA-512:5F0C86AB6D1688571BB0272702C0824F5DCFA9A0F4C6124DCCD52266108AAE531EDF5E001FBF5C8D4EB18C6847BF30CBF596BDCE8A95EBA82F90A1052205182E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                                                                                                    Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="IkUNcPVlFoiKvfRFMqYXMg">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9119)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):18000
                                                                                                                                                                                                                                                    Entropy (8bit):5.351788607866232
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Q3rPegicdt/EMs0WEvXyWQjo3v1wy12Al8wt6gL7AyIQVQaA+e/JeqqDegheQQHl:Q71d20WmyWQowu3hKayqlFU0rc8q
                                                                                                                                                                                                                                                    MD5:B9533EDE124230EB28499B0E53314E63
                                                                                                                                                                                                                                                    SHA1:04AF6D6D96C38C80122EED91D611E7F3A5B5A393
                                                                                                                                                                                                                                                    SHA-256:FEEFED210EE09B0465CD8C4D78BC9B229F28112671CA2EADA2AB6CBC786DE628
                                                                                                                                                                                                                                                    SHA-512:F74E12C0A3C7B42ECB6DF2152919AE1A7B75B8273F5A91DE412FDA0C96FE67DB4F446383B979A3B99235AB375E19A707C9D229EEA7FC033AFE23A23F5A49CCDF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/postscribe.f561ec8a.js
                                                                                                                                                                                                                                                    Preview:import{a3 as b,a2 as D}from"./constants.91d064ff.js";function k(O,P){for(var R=0;R<P.length;R++){const T=P[R];if(typeof T!="string"&&!Array.isArray(T)){for(const S in T)if(S!=="default"&&!(S in O)){const v=Object.getOwnPropertyDescriptor(T,S);v&&Object.defineProperty(O,S,v.get?v:{enumerable:!0,get:()=>T[S]})}}}return Object.freeze(Object.defineProperty(O,Symbol.toStringTag,{value:"Module"}))}var F={exports:{}};/**. * @file postscribe. * @description Asynchronously write javascript, even with document.write.. * @version v2.0.8. * @see {@link https://krux.github.io/postscribe}. * @license MIT. * @author Derek Brans. * @copyright 2016 Krux Digital, Inc. */(function(O,P){(function(T,S){O.exports=S()})(D,function(){return function(R){var T={};function S(v){if(T[v])return T[v].exports;var o=T[v]={exports:{},id:v,loaded:!1};return R[v].call(o.exports,o,o.exports,S),o.loaded=!0,o.exports}return S.m=R,S.c=T,S.p="",S(0)}([function(R,T,S){var v=S(1),o=g(v);function g(y){return y&&y.__esModule?y:{
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):275
                                                                                                                                                                                                                                                    Entropy (8bit):4.78064520870505
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tqmc4slEgl//qSolE7G4mqZe4le4ZgZqFNOj/HZ:tqWglaSoe7HhPlPPFNOjR
                                                                                                                                                                                                                                                    MD5:DBB08FE0C91DBE8149E7EB563CBE0B26
                                                                                                                                                                                                                                                    SHA1:0D158A7C46F9F76E2EC21E81092AEEF6A042BB8F
                                                                                                                                                                                                                                                    SHA-256:DD3003DE53F45BE6A34F99D2DF7DC2CA828E1A1C2843A66D3E652694B7385A66
                                                                                                                                                                                                                                                    SHA-512:0CEE7CB67D46CACF26345E3846BBD88B2A9A09E70506C5011F7ABC37D6BDDC3801CF33C6429147D8C4A7E5BAFDB059C3A908923B8405D832C030AAF83B4C01E2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/payment-warning.dd3003de.svg
                                                                                                                                                                                                                                                    Preview:<svg. xmlns="http://www.w3.org/2000/svg". fill="none". viewBox="0 0 24 24". stroke="red". width="20". height="20".>. <path. stroke-linecap="round". stroke-linejoin="round". stroke-width="2". d="M12 8v4m0 4h.01M21 12a9 9 0 11-18 0 9 9 0 0118 0z". />.</svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3589
                                                                                                                                                                                                                                                    Entropy (8bit):4.59020780399655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:e5GPfIcgnagtRF1vcmze37xbEsgK+yvQMN:e5effUa+/tzze37xbxgK+yvQA
                                                                                                                                                                                                                                                    MD5:81E62DBA0A72BBF1942BAE0D764E09EB
                                                                                                                                                                                                                                                    SHA1:0C66DD93C08F79C8903FAB70DCDAFD9FDF13AD49
                                                                                                                                                                                                                                                    SHA-256:2C5A3AF4527A52020E605953C66D09A9C10C07775D04AE928047AAAA941214A9
                                                                                                                                                                                                                                                    SHA-512:76E8815F6719D1572B6715DB8AD735D364279F5A55E23AF6E003F3DF5161CA578393333994D44DCAE7704D8E1C4CEF87F9560E38679EEAC5C1B2E2399927AD39
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn-st.adsmurai.com/sdk.js?tv=4.3
                                                                                                                                                                                                                                                    Preview:if (typeof AdsmuraiSDK === 'undefined') {. class AdsmuraiSDK {. post (key, data, url, resolve, reject) {. const xhr = new XMLHttpRequest();. xhr.open("POST", url ? url : "https://ev.st.adsmurai.com/v1.0/events");. xhr.setRequestHeader("Content-type", "application/json");. xhr.setRequestHeader("Auth-Token", key);.. if (resolve) {. xhr.addEventListener("load", (e) => {. resolve({. status: e.target.status,. response: e.target.response,. });. });. }. if (reject) {. xhr.addEventListener("error", reject);. }.. xhr.send(JSON.stringify(data));. }.. fetch (url, resolve, reject) {. const xhr = new XMLHttpRequest();. xhr.onreadystatechange = () => {. if (xhr.readyState === 4) {. resolve(this.readXHRBody(xhr));. }. }. if (reject) {. xhr.addEventListener("error", reject);. }. xhr.withCredentials = true;. xhr.open("GET",
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6308)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6309
                                                                                                                                                                                                                                                    Entropy (8bit):5.421583381607904
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ghBicLMWxBuHfAdriaFyUF5IEw9nAsedphGn1uOEsFra3xa9FSZDk3cNNCsX35fn:g3icLMUmodriW75jeAL9zKFmYRsH5fFp
                                                                                                                                                                                                                                                    MD5:C6BB2A6C1EEA3E4D15050858CF1B7719
                                                                                                                                                                                                                                                    SHA1:B5F90CEBF5CB0D5EE617AE4345D506BBD0D1D572
                                                                                                                                                                                                                                                    SHA-256:CF7A1C5E020C91165CCD0AA6298D0C12936D14EAD85EF541FAF443C8DA9C2E78
                                                                                                                                                                                                                                                    SHA-512:B141C7F76EF57671062329C1F8DF53086C0FF683022799CBF2BDC074269FC52147DC91F358F4391026E736FF0211F107E3730167B7EA8D8E7F10155A4605E4AD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/EmailElement.92cf0165.js
                                                                                                                                                                                                                                                    Preview:import{d as G,I as Q,c as _,r as u,a as o,b as r,f as l,i as s,Q as m,t as f,e as n,n as y,w as N,R as z,a9 as J,z as I,m as X,h as q,V as Z,p as ee,l as te,q as ie,s as ae,P as le}from"./entry.4f9516d1.js";import{y as ne,o as oe,z as se}from"./index.decbbc93.js";import{C as re}from"./check-circle.db3b9a64.js";import{S as de}from"./ShortLabel.a1437810.js";import{au as O,ax as U,M as A}from"./constants.91d064ff.js";import{_ as ue}from"./MoonLoader.vue.4ac0e4b1.js";import"./HLConst.b017eec0.js";const ce=ie(()=>ae(()=>import("./Recaptcha.0f882919.js"),[],import.meta.url).then(t=>t.default||t)),me=["innerHTML"],fe={key:1,class:"label-alignment"},ve={key:0},ye={class:"flex-col"},he=["placeholder","name","data-q","data-required"],be=["onClick"],pe={class:"flex"},ge=n("div",null,"Verify Email",-1),ke={key:1,class:"verified-text"},Ee=["src"],Ve={key:2,class:"verification-container"},Ce=n("br",null,null,-1),Se=["onClick"],xe=["onClick"],Te={key:2,class:"recaptcha-container recaptch-top-margin"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34054
                                                                                                                                                                                                                                                    Entropy (8bit):7.994447151267082
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:EIzODdRl30+iN9L7O6/Vn+OyKJtixi8yCY4DZ53m4RPRDJ+uUZJJN6m:EISDdRlE+iNN7OfOhe3BmoDJ3WJJN6m
                                                                                                                                                                                                                                                    MD5:ACD1ADF689BCE2D276912BB1D20ACB7F
                                                                                                                                                                                                                                                    SHA1:C8B11F9D38802D399178F3168128A810D9BBEBCB
                                                                                                                                                                                                                                                    SHA-256:F440944F6A2F174F0A242186A7CB85E45CD4D24A8F3378BC965BF79E07AF0985
                                                                                                                                                                                                                                                    SHA-512:57919BE87CC52A47B704510C8175ADB316719DBB4B71092EB0F13A4007D187099E23E5B0F947F56E071073B82B1F940B3547CF4912F1A40B1404031FBEF4C4C6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........!..ALPH......@....!..9DDd0.Cn.m.T.?....D.@.4@...@.;....[6..x....EF.#c.......@....q..4...}9.o.....|.,{.x^1..[..)..q}......B^B..."..~.....\6...s.8..F.;5Y..-Y..3<...........R<........;.|.6........k.u...7....0.._7C..M.......F..o.~k!...~U'...../...../...../...../...../...../...../...../...../...../...../.......>...~.?.7.F..M....q.~u......7.\...X$_.`..........z..y...!.zC..4.x.ix....u.d.t.&.'..CN.Q........p>.z..^.`.n.(~E.1.ho.V1e....bP....Q.....Q...\....VP8 ........*..".>m2.H$".#.q+....g-.p*|w..w......M..r.?u>Wn........=..).=kpI........`.......P.%..>..u..C......#?....w..aN....GvK..c.c.`.........a+W....{...xJ..`.lu....43..Ww.X.2..J...9..8?c.\.V.....uo...^M+.j...... .>.. Y.)4...:....?...~.....m..].,....O.......k.....;..'C..{.&.L;.G..SY.mG.)..A.s.D..@Q...'6.4......`..,.z.JZD.....r.%......Sg..!.v0......hM... n|*.{...Ks .i..{.<..<|?.w)...7...PY.P.U.$....p1.........o.....R.!D#.|N..v&_t.C..G..k...;..]..Kx.~
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (462)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):463
                                                                                                                                                                                                                                                    Entropy (8bit):5.088350634616145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:SKR/qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviiQvn:SKR/uZnVavk7vHennKyFs1eFlqviiQv
                                                                                                                                                                                                                                                    MD5:8C923E7B1967FAEB7C2280D03D815B4B
                                                                                                                                                                                                                                                    SHA1:6AA7C940BA7AACA1EDCCCD45A46F98907D586D3C
                                                                                                                                                                                                                                                    SHA-256:0483EDC8147413C63412BCEFC86D67CBDD5C64FEB81431F4977CF946774E04CA
                                                                                                                                                                                                                                                    SHA-512:0E2816F1C1E29F6B3C77B880569AB799278E983646BCF121FCDAD40E091C5835BBF643A361A5D6A0B57085BADA363FDD7CE285F63639FBF3CFCE89F7F07D43D7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://stcdn.leadconnectorhq.com/_preview/client-only.b7bb1942.js
                                                                                                                                                                                                                                                    Preview:import{d as o,r as u,o as d,b}from"./entry.4f9516d1.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return b(f,t,c)}}});export{m as _};.
                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Mar 15, 2025 01:52:52.256814003 CET4967680192.168.2.723.199.215.203
                                                                                                                                                                                                                                                    Mar 15, 2025 01:52:52.256999969 CET49677443192.168.2.72.18.98.62
                                                                                                                                                                                                                                                    Mar 15, 2025 01:52:54.475470066 CET49673443192.168.2.72.23.227.208
                                                                                                                                                                                                                                                    Mar 15, 2025 01:52:54.475672960 CET49675443192.168.2.72.23.227.208
                                                                                                                                                                                                                                                    Mar 15, 2025 01:52:54.475676060 CET49674443192.168.2.72.23.227.208
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.303229094 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.303286076 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.303383112 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.303541899 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.303564072 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.866239071 CET4967680192.168.2.723.199.215.203
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.866256952 CET49677443192.168.2.72.18.98.62
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.937295914 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.937367916 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.938661098 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.938683033 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.938956022 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:01.991226912 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.690875053 CET49687443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.690936089 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.691042900 CET49687443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.691257954 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.691297054 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.691365957 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.691386938 CET49687443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.691402912 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.691545010 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:02.691556931 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.284823895 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.284892082 CET49687443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.286068916 CET49687443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.286081076 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.286315918 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.286571026 CET49687443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.310326099 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.310419083 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.310843945 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.310854912 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.311073065 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.332333088 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.354712963 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.509979010 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.510055065 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.511063099 CET49687443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.511452913 CET49687443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.511475086 CET4434968764.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.591531038 CET49690443192.168.2.7104.18.26.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.591577053 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.591658115 CET49690443192.168.2.7104.18.26.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.592544079 CET49690443192.168.2.7104.18.26.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.592561960 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.594957113 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.640336037 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.764010906 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.764082909 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.765346050 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.765831947 CET49688443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.765852928 CET4434968864.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.808748960 CET49691443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.808777094 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.808856010 CET49691443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.808996916 CET49691443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:03.809005022 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.076474905 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.076575994 CET49690443192.168.2.7104.18.26.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.077680111 CET49690443192.168.2.7104.18.26.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.077691078 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.077927113 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.078231096 CET49690443192.168.2.7104.18.26.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.085412979 CET49675443192.168.2.72.23.227.208
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.086177111 CET49673443192.168.2.72.23.227.208
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.086179018 CET49674443192.168.2.72.23.227.208
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.120326042 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.334515095 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.334585905 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.334675074 CET49690443192.168.2.7104.18.26.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.336138010 CET49690443192.168.2.7104.18.26.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.336158991 CET44349690104.18.26.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.377300024 CET49692443192.168.2.7104.18.27.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.377341032 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.377405882 CET49692443192.168.2.7104.18.27.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.377573967 CET49692443192.168.2.7104.18.27.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.377597094 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.384255886 CET4969380192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.384426117 CET4969480192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.388933897 CET804969313.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.389015913 CET4969380192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.389136076 CET804969413.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.389198065 CET4969480192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.395576954 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.395621061 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.395683050 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.396011114 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.396027088 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.426758051 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.426846981 CET49691443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.427297115 CET49691443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.427303076 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.427509069 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.427735090 CET49691443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.472326994 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.663381100 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.663472891 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.663525105 CET49691443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.765676022 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.767241001 CET49691443192.168.2.764.225.91.73
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.767268896 CET4434969164.225.91.73192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.808335066 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.852062941 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.852273941 CET49692443192.168.2.7104.18.27.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.860291004 CET49692443192.168.2.7104.18.27.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.860322952 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.860590935 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.863524914 CET49692443192.168.2.7104.18.27.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.882816076 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.882922888 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.892976999 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.893007040 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.893351078 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.904334068 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.908039093 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.948328972 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.970330954 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.970388889 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.970422029 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.970429897 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.970458984 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.970493078 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.970499992 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.973151922 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.973226070 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.982042074 CET49686443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:04.982081890 CET44349686142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.067465067 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.067545891 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.067596912 CET49692443192.168.2.7104.18.27.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.069664001 CET49692443192.168.2.7104.18.27.45
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.069684029 CET44349692104.18.27.45192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.092925072 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.092972040 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.092998028 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.093017101 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.093048096 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.093128920 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.093178034 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.093229055 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.097501040 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.097553015 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.097559929 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.097600937 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.097611904 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.097655058 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.105379105 CET49695443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.105393887 CET4434969513.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.153341055 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.153400898 CET4434969613.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.153459072 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.153717041 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.153749943 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.153790951 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.153951883 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.153966904 CET4434969613.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.154037952 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.154052019 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.624522924 CET4434969613.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.627295971 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.627334118 CET4434969613.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.627465963 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.627470970 CET4434969613.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.803834915 CET4434969613.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.803914070 CET4434969613.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.804600954 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.804634094 CET4434969613.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.804647923 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.804677010 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.804677010 CET49696443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.826360941 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.826411009 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.826494932 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.826720953 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.826736927 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.828813076 CET49699443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.828874111 CET4434969913.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.828949928 CET49699443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.830240011 CET49699443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.830255985 CET4434969913.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.832748890 CET49700443192.168.2.776.223.26.96
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.832775116 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.832844973 CET49700443192.168.2.776.223.26.96
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.833385944 CET49700443192.168.2.776.223.26.96
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.833401918 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.840724945 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.840753078 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.841345072 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.841734886 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.841748953 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.885324955 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.885417938 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.886429071 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.886435032 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.886687040 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.886914015 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:05.932333946 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.157407999 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.157430887 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.157445908 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.157524109 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.157557964 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.157581091 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.157602072 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.238070011 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.238097906 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.238188028 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.238225937 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.238976002 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.244096041 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.244112968 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.244187117 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.244215012 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.244700909 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.307415009 CET4434969913.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.307706118 CET49699443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.307738066 CET4434969913.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.307852030 CET49699443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.307857990 CET4434969913.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.309999943 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.310070038 CET49700443192.168.2.776.223.26.96
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.310456038 CET49700443192.168.2.776.223.26.96
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.310468912 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.310698986 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.310875893 CET49700443192.168.2.776.223.26.96
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335084915 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335103989 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335156918 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335189104 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335211039 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335221052 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335577011 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335598946 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335630894 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335642099 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335659981 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.335676908 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.337368011 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.337389946 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.337430000 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.337446928 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.337474108 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.337492943 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.339137077 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.339174032 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.339204073 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.339209080 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.339250088 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.340122938 CET49697443192.168.2.7108.138.26.49
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.340142012 CET44349697108.138.26.49192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.356323957 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.476114035 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.476219893 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.477308989 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.477320910 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.477577925 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.477797031 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.492793083 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.492868900 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.492953062 CET49700443192.168.2.776.223.26.96
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.493575096 CET49700443192.168.2.776.223.26.96
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.493592024 CET4434970076.223.26.96192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.521770000 CET4434969913.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.521842003 CET4434969913.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.521925926 CET49699443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.523097038 CET49699443192.168.2.713.248.148.254
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.523121119 CET4434969913.248.148.254192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.524321079 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.558049917 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.558150053 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.559232950 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.559247017 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.559494972 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.559721947 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.604320049 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.720267057 CET49703443192.168.2.754.75.69.192
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.720313072 CET4434970354.75.69.192192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.720381021 CET49703443192.168.2.754.75.69.192
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.720519066 CET49703443192.168.2.754.75.69.192
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.720535040 CET4434970354.75.69.192192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.754924059 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.754976988 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755013943 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755045891 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755064011 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755085945 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755117893 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755127907 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755162001 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755166054 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755175114 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755207062 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.755765915 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.760847092 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.760920048 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.760936022 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.804050922 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.829308987 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.829340935 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.829386950 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.829408884 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.829415083 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.829461098 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.830588102 CET49698443192.168.2.718.66.121.138
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.830610991 CET4434969818.66.121.138192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.841216087 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.841398954 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.841444016 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.841461897 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.844257116 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.844330072 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.844345093 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.846709967 CET49704443192.168.2.718.66.121.69
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.846761942 CET4434970418.66.121.69192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.846829891 CET49704443192.168.2.718.66.121.69
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.846940994 CET49704443192.168.2.718.66.121.69
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.846951962 CET4434970418.66.121.69192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.850614071 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.850682020 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.850691080 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.856925964 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.857033968 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.857050896 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.863346100 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.863415003 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.863440990 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.869362116 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.869467974 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.869482040 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.875345945 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.875415087 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.875428915 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.881477118 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.881548882 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.881563902 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.887383938 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.887486935 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.887501001 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.893443108 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.893513918 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.893528938 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928189039 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928231955 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928266048 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928297043 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928323030 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928339958 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928406000 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928436041 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928448915 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928457022 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.928497076 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.930757999 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.936846972 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.936876059 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.936913967 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.936934948 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.936995029 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.942759037 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.948890924 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.948926926 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.948940039 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.948957920 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.949001074 CET49701443192.168.2.7142.250.185.68
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.954880953 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.960926056 CET44349701142.250.185.68192.168.2.7
                                                                                                                                                                                                                                                    Mar 15, 2025 01:53:06.960958004 CET44349701142.250.185.68</