Loading ...

Play interactive tourEdit tour

Analysis Report http://vhpcovidvaccine.com

Overview

General Information

Sample URL:http://vhpcovidvaccine.com
Analysis ID:336826

Most interesting Screenshot:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML title does not match URL

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 5972 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6020 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5972 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://villagehealthpartners.com/independence-medical-villageHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8080+Independence+Pkwy+Suite+200%2c+Plano%2c+TX+75025&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/independence-medical-villageHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/legacy-medical-villageHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+W.+Spring+Creek+Pkwy+Suite+200%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/legacy-medical-villageHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/mckinney-medical-villageHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=7300+Eldorado+Pkwy+Suite+200%2c+McKinney%2c+TX+75070&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/mckinney-medical-villageHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+W.+Spring+Creek+Pkwy+Suite+200%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8380+Warren+Parkway+Suite+100%2c+Frisco%2c+TX+75034&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8080+Independence+Pkwy+Suite+200%2c+Plano%2c+TX+75025&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=7300+Eldorado+Pkwy+Suite+200%2c+McKinney%2c+TX+75070&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+West+Spring+Creek+Pkwy+Suite+175%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html#rand=0.25047209730439795&iit=1610003496228&tmr=load%3D1610003494981%26core%3D1610003495002%26main%3D1610003496219%26ifr%3D1610003496230&cb=0&cdn=0&md=0&kw=&ab=-&dh=villagehealthpartners.com&dr=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog&du=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog%2Fmoderation-and-balance-for-a-smart-holiday-season&href=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog%2Fmoderation-and-balance-for-a-smart-holiday-season&dt=Moderation%20and%20Balance%20for%20a%20Smart%20Holiday%20Season&dbg=0&cap=tc%3D0%26ab%3D0&inst=1&jsl=0&prod=undefined&lng=en&ogt=type%3Darticle%2Cimage%2Cdescription%2Ctitle%2Curl&pc=men&pub=ra-5da4e141d2d990f8&ssl=1&sid=5ff6b4262153103e&srf=0.01&ver=300&xck=0&xtr=0&og=url%3Dhttps%253A%252F%252Fvillagehealthpartners.com%252Four-blog%252Fmoderation-and-balance-for-a-smart-holiday-season%26title%3DModeration%2520and%2520Balance%2520for%2520a%2520Smart%2520Holiday%2520Season%26description%3DDietitian%2520Melanie%2520Wilder%2520shares%2520her%2520tips%2520for%2520a%2520well-balanced%2520holiday.%26image%3Dhttps%253A%252F%252Fassets.doctorlogic.com%252FImages%252FSites%252FV%252FVillageHealthPartners%252F582850.png%253Fcrop%253D(0.00%252C2.88%252C%25201125.00%252C635.69)%2526srotate%253D0%26type%3Darticle&csi=undefined&rev=v8.28.8-wp&ct=1&xld=1&xd=1
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.youtube.com/embed/ikjTv4l8LfQ?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.youtube.com/embed/o5xIKmNRz7U?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: //www.youtube.com/embed/skljnYidGGE?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+W.+Spring+Creek+Pkwy+Suite+200%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8380+Warren+Parkway+Suite+100%2c+Frisco%2c+TX+75034&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8080+Independence+Pkwy+Suite+200%2c+Plano%2c+TX+75025&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=7300+Eldorado+Pkwy+Suite+200%2c+McKinney%2c+TX+75070&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+West+Spring+Creek+Pkwy+Suite+175%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html#rand=0.25047209730439795&iit=1610003454216&tmr=load%3D1610003417024%26core%3D1610003417081%26main%3D1610003454198%26ifr%3D1610003454219&cb=0&cdn=0&md=0&kw=&ab=-&dh=villagehealthpartners.com&dr=&du=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog%2Fcovid-19-vaccine&href=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog%2Fcovid-19-vaccine&dt=COVID-19%20VACCINE%20UPDATES&dbg=0&cap=tc%3D0%26ab%3D0&inst=1&jsl=0&prod=undefined&lng=en&ogt=type%3Darticle%2Cimage%2Cdescription%2Ctitle%2Curl&pc=men&pub=ra-5da4e141d2d990f8&ssl=1&sid=5ff6b3d99b3fdd2c&srf=0.01&ver=300&xck=0&xtr=0&og=url%3Dhttps%253A%252F%252Fvillagehealthpartners.com%252Four-blog%252Fcovid-19-vaccine%26title%3DCOVID-19%2520VACCINE%2520UPDATES%26description%3DGet%2520updates%2520on%2520the%2520COVID-19%2520vaccine%2520here.%26image%3Dhttps%253A%252F%252Fassets.doctorlogic.com%252FImages%252FSites%252FV%252FVillageHealthPartners%252FMasterPage%252F582169.jpg%253Fcrop%253D(0.00%252C0.00%252C%25201152.00%252C648.00)%2526srotate%253D0%26type%3Darticle&csi=undefined&rev=v8.28.8-wp&ct=1&xld=1&xd=1
Source: https://villagehealthpartners.com/frisco-medical-villageHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8380+Warren+Parkway+Suite+100%2c+Frisco%2c+TX+75034&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/frisco-medical-villageHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/independence-medical-villageHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8080+Independence+Pkwy+Suite+200%2c+Plano%2c+TX+75025&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/independence-medical-villageHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/legacy-medical-villageHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+W.+Spring+Creek+Pkwy+Suite+200%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/legacy-medical-villageHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/mckinney-medical-villageHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=7300+Eldorado+Pkwy+Suite+200%2c+McKinney%2c+TX+75070&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/mckinney-medical-villageHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+W.+Spring+Creek+Pkwy+Suite+200%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8380+Warren+Parkway+Suite+100%2c+Frisco%2c+TX+75034&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8080+Independence+Pkwy+Suite+200%2c+Plano%2c+TX+75025&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=7300+Eldorado+Pkwy+Suite+200%2c+McKinney%2c+TX+75070&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+West+Spring+Creek+Pkwy+Suite+175%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Iframe src: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html#rand=0.25047209730439795&iit=1610003496228&tmr=load%3D1610003494981%26core%3D1610003495002%26main%3D1610003496219%26ifr%3D1610003496230&cb=0&cdn=0&md=0&kw=&ab=-&dh=villagehealthpartners.com&dr=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog&du=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog%2Fmoderation-and-balance-for-a-smart-holiday-season&href=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog%2Fmoderation-and-balance-for-a-smart-holiday-season&dt=Moderation%20and%20Balance%20for%20a%20Smart%20Holiday%20Season&dbg=0&cap=tc%3D0%26ab%3D0&inst=1&jsl=0&prod=undefined&lng=en&ogt=type%3Darticle%2Cimage%2Cdescription%2Ctitle%2Curl&pc=men&pub=ra-5da4e141d2d990f8&ssl=1&sid=5ff6b4262153103e&srf=0.01&ver=300&xck=0&xtr=0&og=url%3Dhttps%253A%252F%252Fvillagehealthpartners.com%252Four-blog%252Fmoderation-and-balance-for-a-smart-holiday-season%26title%3DModeration%2520and%2520Balance%2520for%2520a%2520Smart%2520Holiday%2520Season%26description%3DDietitian%2520Melanie%2520Wilder%2520shares%2520her%2520tips%2520for%2520a%2520well-balanced%2520holiday.%26image%3Dhttps%253A%252F%252Fassets.doctorlogic.com%252FImages%252FSites%252FV%252FVillageHealthPartners%252F582850.png%253Fcrop%253D(0.00%252C2.88%252C%25201125.00%252C635.69)%2526srotate%253D0%26type%3Darticle&csi=undefined&rev=v8.28.8-wp&ct=1&xld=1&xd=1
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.youtube.com/embed/ikjTv4l8LfQ?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.youtube.com/embed/o5xIKmNRz7U?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: //www.youtube.com/embed/skljnYidGGE?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+W.+Spring+Creek+Pkwy+Suite+200%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8380+Warren+Parkway+Suite+100%2c+Frisco%2c+TX+75034&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8080+Independence+Pkwy+Suite+200%2c+Plano%2c+TX+75025&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=7300+Eldorado+Pkwy+Suite+200%2c+McKinney%2c+TX+75070&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=5425+West+Spring+Creek+Pkwy+Suite+175%2c+Plano%2c+TX+75024&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Iframe src: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html#rand=0.25047209730439795&iit=1610003454216&tmr=load%3D1610003417024%26core%3D1610003417081%26main%3D1610003454198%26ifr%3D1610003454219&cb=0&cdn=0&md=0&kw=&ab=-&dh=villagehealthpartners.com&dr=&du=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog%2Fcovid-19-vaccine&href=https%3A%2F%2Fvillagehealthpartners.com%2Four-blog%2Fcovid-19-vaccine&dt=COVID-19%20VACCINE%20UPDATES&dbg=0&cap=tc%3D0%26ab%3D0&inst=1&jsl=0&prod=undefined&lng=en&ogt=type%3Darticle%2Cimage%2Cdescription%2Ctitle%2Curl&pc=men&pub=ra-5da4e141d2d990f8&ssl=1&sid=5ff6b3d99b3fdd2c&srf=0.01&ver=300&xck=0&xtr=0&og=url%3Dhttps%253A%252F%252Fvillagehealthpartners.com%252Four-blog%252Fcovid-19-vaccine%26title%3DCOVID-19%2520VACCINE%2520UPDATES%26description%3DGet%2520updates%2520on%2520the%2520COVID-19%2520vaccine%2520here.%26image%3Dhttps%253A%252F%252Fassets.doctorlogic.com%252FImages%252FSites%252FV%252FVillageHealthPartners%252FMasterPage%252F582169.jpg%253Fcrop%253D(0.00%252C0.00%252C%25201152.00%252C648.00)%2526srotate%253D0%26type%3Darticle&csi=undefined&rev=v8.28.8-wp&ct=1&xld=1&xd=1
Source: https://villagehealthpartners.com/frisco-medical-villageHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=8380+Warren+Parkway+Suite+100%2c+Frisco%2c+TX+75034&key=AIzaSyCrx3rbllrFhuPBc1cg06LH041jBIlOALw&zoom=12
Source: https://villagehealthpartners.com/frisco-medical-villageHTTP Parser: Iframe src: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Title: Moderation and Balance for a Smart Holiday Season does not match URL
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Title: COVID-19 VACCINE UPDATES does not match URL
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: Title: Moderation and Balance for a Smart Holiday Season does not match URL
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: Title: COVID-19 VACCINE UPDATES does not match URL
Source: https://villagehealthpartners.com/independence-medical-villageHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/legacy-medical-villageHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/mckinney-medical-villageHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/frisco-medical-villageHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/independence-medical-villageHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/legacy-medical-villageHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/mckinney-medical-villageHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/frisco-medical-villageHTTP Parser: No <meta name="author".. found
Source: https://villagehealthpartners.com/independence-medical-villageHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/legacy-medical-villageHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/mckinney-medical-villageHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/frisco-medical-villageHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/independence-medical-villageHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/legacy-medical-villageHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/mckinney-medical-villageHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/our-blog/covid-19-vaccineHTTP Parser: No <meta name="copyright".. found
Source: https://villagehealthpartners.com/frisco-medical-villageHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Source: unknownHTTPS traffic detected: 172.67.128.211:443 -> 192.168.2.3:49687 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.128.211:443 -> 192.168.2.3:49686 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.7.78:443 -> 192.168.2.3:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.7.78:443 -> 192.168.2.3:49690 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.202.55:443 -> 192.168.2.3:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.202.55:443 -> 192.168.2.3:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.97.3:443 -> 192.168.2.3:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.97.3:443 -> 192.168.2.3:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.140.154:443 -> 192.168.2.3:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.140.154:443 -> 192.168.2.3:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.202.59:443 -> 192.168.2.3:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.202.59:443 -> 192.168.2.3:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.2:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.2:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.3:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.3:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.54:443 -> 192.168.2.3:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.54:443 -> 192.168.2.3:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.1:443 -> 192.168.2.3:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.1:443 -> 192.168.2.3:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.208.57.208:443 -> 192.168.2.3:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.112.193:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.112.193:443 -> 192.168.2.3:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.24.121.182:443 -> 192.168.2.3:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.24.120.182:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.24.120.182:443 -> 192.168.2.3:49781 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: vhpcovidvaccine.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.villagepediatricsplano.comConnection: Keep-Alive
Source: gtm[1].js.2.drString found in binary or memory: "vtp_html":"\n\n\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"321601481588665\");fbq(\"track\",\"Lead\");\u003C\/script\u003E\n\n\n\u003Cnoscript\u003E\n\u003Cimg height=\"1\" width=\"1\" src=\"https:\/\/www.facebook.com\/tr?id=321601481588665\u0026amp;ev=Lead\u0026amp;noscript=1\"\u003E\n\u003C\/noscript\u003E\n\n\n", equals www.facebook.com (Facebook)
Source: gtm[1].js.2.drString found in binary or memory: "vtp_html":"\n\n\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"321601481588665\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\n\n\u003Cnoscript\u003E\n\n\n\u003Cimg height=\"1\" width=\"1\" src=\"https:\/\/www.facebook.com\/tr?id=321601481588665\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\n\n\n\u003C\/noscript\u003E\n\n\n", equals www.facebook.com (Facebook)
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: "https://www.facebook.com/VillageHealthPartners", equals www.facebook.com (Facebook)
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: "https://www.youtube.com/user/vhpdoctors" equals www.youtube.com (Youtube)
Source: ikjTv4l8LfQ[1].htm.2.drString found in binary or memory: <link rel="canonical" href="https://www.youtube.com/watch?v=ikjTv4l8LfQ"> equals www.youtube.com (Youtube)
Source: o5xIKmNRz7U[1].htm.2.drString found in binary or memory: <link rel="canonical" href="https://www.youtube.com/watch?v=o5xIKmNRz7U"> equals www.youtube.com (Youtube)
Source: skljnYidGGE[1].htm.2.drString found in binary or memory: <link rel="canonical" href="https://www.youtube.com/watch?v=skljnYidGGE"> equals www.youtube.com (Youtube)
Source: fbevents[1].js.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetTier");e.exports=function(b,c){c=a(c);c=c==null?"www.facebook.com":"www."+c+".facebook.com";return"https://"+c+"/signals/iwl.js?pixel_id="+b}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}};e.exports=new h(function(d,e){function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=function(){n.removeItem(m),a.close()};e.src=i(c,g.ENDPOINT);b.body&&b.body.appendChild(e)}var o=!1,p=function(a){return!!(e&&e.pixelsByID&&Object.prototype.hasOwnProperty.call(e.pixelsByID,a))};function q(){if(o)return;var b=n.getItem(m);if(!b)return;b=JSON.parse(b);var c=b.pixelID,d=b.graphToken,e=b.sessionStartTime;o=!0;h(c,function(){var b=p(c)?c:null;a.FacebookIWL.init(b,d,e)})}function r(b){if(o)return;h(b,func
Source: base[1].js.2.drString found in binary or memory: (g.Tm(b,"www.youtube.com"),c=b.toString()):c=yw(c);b=new Aw(c);b.set("cmo=pf","1");d&&b.set("cmo=td","a1.googlevideo.com");return b}; equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: (r=r.vss_host||"s.youtube.com",this.aa("www_for_videostats")&&"s.youtube.com"===r&&(r=GD(this.S)||"www.youtube.com")):r="video.google.com";this.Dp=r;this.ph(a,!0);this.P=new dD;g.D(this,this.P);r=b?b.innertubeApiKey:mD("",a.innertube_api_key);p=b?b.innertubeApiVersion:mD("",a.innertube_api_version);n=b?b.innertubeContextClientVersion:mD("",a.innertube_context_client_version);this.ha={innertubeApiKey:xo("INNERTUBE_API_KEY")||r,innertubeApiVersion:xo("INNERTUBE_API_VERSION")||p,SD:g.L("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO"), equals www.youtube.com (Youtube)
Source: www-widgetapi[1].js.2.drString found in binary or memory: ;var ph=new Set,qh=0,rh=0,sh=["PhantomJS","Googlebot","TO STOP THIS SECURITY SCAN go/scan"];function Y(a,b,c){this.o=this.h=this.i=null;this.m=Ba(this);this.j=0;this.u=!1;this.s=[];this.l=null;this.F=c;this.H={};c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"==a.tagName.toLowerCase(),b.host||(b.host=c?Ub(a.src):"https://www.youtube.com"),this.i=new Xe(b),c||(b=th(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.h=a,this.h.id||(this.h.id="widget"+Ba(this.h)),Re[this.h.id]=this,window.postMessage){this.l=new P;uh(this);b=R(this.i,"events");for(var d in b)b.hasOwnProperty(d)&& equals www.youtube.com (Youtube)
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: <a class="footer__social-link footer__social-link--facebook" href="https://www.facebook.com/VillageHealthPartners" target="_blank"> equals www.facebook.com (Facebook)
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: <a class="footer__social-link footer__social-link--youtube" href="https://www.youtube.com/user/vhpdoctors" target="_blank"> equals www.youtube.com (Youtube)
Source: ikjTv4l8LfQ[1].htm.2.drString found in binary or memory: <div id="player"></div><script >yt.setConfig({"ENABLE_JS_API":true,"INNERTUBE_API_KEY":"AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8","VISITOR_DATA":"CgtkMmo2bWdRR1dNayjJ6tj_BQ%3D%3D","INNERTUBE_CONTEXT":{"client":{"hl":"en","gl":"GB","visitorData":"CgtkMmo2bWdRR1dNayjJ6tj_BQ%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko,gzip(gfe)","clientName":"WEB_EMBEDDED_PLAYER","clientVersion":"20201222","osName":"Windows","osVersion":"10.0","browserName":"IE","browserVersion":"11.0"},"request":{"sessionId":"6914772865941538274"}},"VIDEO_ID":"ikjTv4l8LfQ","INNERTUBE_CONTEXT_GL":"GB","GAPI_HOST":"https:\/\/apis.google.com","XSRF_TOKEN":"QUFFLUhqbUJ0T3Z1eVkzUUtNeXI4LXZQQUFXX3EyNjRPd3xBQ3Jtc0tsMWswLUd0eEdmc0psLUFyTDFJdFA4b01oUkFzOUlXTVVCaGdFYmpaN3A2YzJ4ZHBESXBZZDlVRTRvWE1UeG1lYnM1SkR1ZTZsSnczMG4yTDZmalp2WFVONW5haERjVGdhemlLejZ6SkpFLUtCelpFMDM5UHljZVZlZlhBVjQxNGtvVVNJb1lzZlptWDlGNGVqekowUHJieF9HLWc=","EVENT_ID":"STX2X76TCf6jx_APzZGnyAs","XSRF_FIELD_NAME":"session_token","GAPI_LOCALE":"en_US","XHR_APIARY_HOST":"youtubei.youtube.com","INNERTUBE_CONTEXT_CLIENT_NAME":56,"PLAYER_VARS":{"playsinline":false,"adformat":null,"modestbranding":"1","fs":"1","co_rel":"1","autoplay":"0","eventid":"STX2X76TCf6jx_APzZGnyAs","allow_autonav":"1","embedded_player_response":"{\"responseContext\":{\"serviceTrackingParams\":[{\"service\":\"CSI\",\"params\":[{\"key\":\"c\",\"value\":\"WEB_EMBEDDED_PLAYER\"},{\"key\":\"cver\",\"value\":\"20201222\"},{\"key\":\"yt_li\",\"value\":\"0\"},{\"key\":\"GetEmbeddedPlayer_rid\",\"value\":\"0x037ac3a740a44755\"}]},{\"service\":\"GFEEDBACK\",\"params\":[{\"key\":\"logged_in\",\"value\":\"0\"},{\"key\":\"e\",\"value\":\"23932523,23983731,23942633,23891344,23965962,23975059,23969486,23973542,23911055,23804281,23946269,23946420,23975726,23839597,23973496,1714245,23981908,23891347,23951620,23944779,23744176,23950598,23974595,23961732,23972240,23968386,23970974,23918597,23884386,23857950,23882502,23934970,23948841,23976578,23969934\"}]},{\"service\":\"GUIDED_HELP\",\"params\":[{\"key\":\"logged_in\",\"value\":\"0\"}]},{\"service\":\"ECATCHER\",\"params\":[{\"key\":\"client.version\",\"value\":\"20201222\"},{\"key\":\"client.name\",\"value\":\"WEB_EMBEDDED_PLAYER\"}]}]},\"embedPreview\":{\"thumbnailPreviewRenderer\":{\"title\":{\"runs\":[{\"text\":\"COVID- 19 Vaccine Update by Dr. Eppich\"}]},\"defaultThumbnail\":{\"thumbnails\":[{\"url\":\"https:\/\/i.ytimg.com\/vi\/ikjTv4l8LfQ\/default.jpg\",\"width\":120,\"height\":90},{\"url\":\"https:\/\/i.ytimg.com\/vi\/ikjTv4l8LfQ\/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==\\u0026rs=AOn4CLCL3JzOAhRodrnEqzkiOfPw4aoDFQ\",\"width\":168,\"height\":94},{\"url\":\"https:\/\/i.ytimg.com\/vi\/ikjTv4l8LfQ\/hqdefault.jpg?sqp=-oaymwEWCMQBEG5IWvKriqkDCQgBFQAAiEIYAQ==\\u0026rs=AOn4CLCMM8NFGQefezqWfEDuT1FV9kn9GQ\",\"width\":196,\"height\":110},{\"url\":\"https:\/\/i.ytimg.com\/vi\/ikjTv4l8LfQ\/hqdefault.jpg?sqp=-oaymwEXCPYBEIoBSFryq4qpAwkIARUAAIhCGAE=\\u0026rs=AOn4CLCTMYo
Source: skljnYidGGE[1].htm.2.drString found in binary or memory: <div id="player"></div><script >yt.setConfig({"XSRF_FIELD_NAME":"session_token","INNERTUBE_API_KEY":"AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8","GAPI_HOST":"https:\/\/apis.google.com","VISITOR_DATA":"Cgs3b1MweE0tQmRSVSjJ6tj_BQ%3D%3D","INNERTUBE_CONTEXT_CLIENT_NAME":56,"PLAYER_VARS":{"co_rel":"1","playsinline":false,"autoplay":"0","eventid":"STX2X-yVCcyD8gOSwpLoCQ","el":"embedded","is_embed":"1","fs":"1","loaderUrl":"https:\/\/villagehealthpartners.com\/our-blog\/covid-19-vaccine","enablejsapi":"1","modestbranding":"1","rel":"0","allow_autonav":"1","enablecastapi":"1","adformat":null,"video_id":"skljnYidGGE","embedded_player_response":"{\"responseContext\":{\"serviceTrackingParams\":[{\"service\":\"CSI\",\"params\":[{\"key\":\"c\",\"value\":\"WEB_EMBEDDED_PLAYER\"},{\"key\":\"cver\",\"value\":\"20201222\"},{\"key\":\"yt_li\",\"value\":\"0\"},{\"key\":\"GetEmbeddedPlayer_rid\",\"value\":\"0x54c71f4e42585ab3\"}]},{\"service\":\"GFEEDBACK\",\"params\":[{\"key\":\"logged_in\",\"value\":\"0\"},{\"key\":\"e\",\"value\":\"23970974,23983732,23942633,23876025,1714250,23882685,23981908,23804281,23884386,23839597,23969934,23932523,23946420,23946269,23969486,23973542,23965962,23975726,23891344,23911055,23973496,23976578,23948841,23744176,23940248,23974595,23961732,23934970,23944779,23918597,23951620,23950598,23968386,23972240\"}]},{\"service\":\"GUIDED_HELP\",\"params\":[{\"key\":\"logged_in\",\"value\":\"0\"}]},{\"service\":\"ECATCHER\",\"params\":[{\"key\":\"client.version\",\"value\":\"20201222\"},{\"key\":\"client.name\",\"value\":\"WEB_EMBEDDED_PLAYER\"}]}]},\"embedPreview\":{\"thumbnailPreviewRenderer\":{\"title\":{\"runs\":[{\"text\":\"Dr. Eppich Discusses the COVID-19 Vaccine\"}]},\"defaultThumbnail\":{\"thumbnails\":[{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/default.jpg\",\"width\":120,\"height\":90},{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==\\u0026rs=AOn4CLBI61c6pNr31BbOUXXkwBnA8s1kfw\",\"width\":168,\"height\":94},{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/hqdefault.jpg?sqp=-oaymwEWCMQBEG5IWvKriqkDCQgBFQAAiEIYAQ==\\u0026rs=AOn4CLAUeObdHPGNaUDuk3Nvx96Ya1-iGQ\",\"width\":196,\"height\":110},{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/hqdefault.jpg?sqp=-oaymwEXCPYBEIoBSFryq4qpAwkIARUAAIhCGAE=\\u0026rs=AOn4CLDc9_FWgrDYgQ2CNpoM4MobxiNisA\",\"width\":246,\"height\":138},{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/mqdefault.jpg\",\"width\":320,\"height\":180},{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/hqdefault.jpg?sqp=-oaymwEXCNACELwBSFryq4qpAwkIARUAAIhCGAE=\\u0026rs=AOn4CLCjFI9UrwtykINQxkZQTZFe65PHFw\",\"width\":336,\"height\":188},{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/hqdefault.jpg\",\"width\":480,\"height\":360},{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/sddefault.jpg\",\"width\":640,\"height\":480},{\"url\":\"https:\/\/i.ytimg.com\/vi\/skljnYidGGE\/maxresdefault.jpg\",\"width\":1920,\"height\":1080}]},\"playButton\":{\"buttonR
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: <iframe id="youtube-iframe" src="//www.youtube.com/embed/skljnYidGGE?autoplay=0&amp;enablejsapi=1&amp;fs=1&amp;modestbranding=1&amp;rel=0" type="text/html"></iframe> equals www.youtube.com (Youtube)
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: <iframe id="youtube-iframe" src="https://www.youtube.com/embed/ikjTv4l8LfQ?autoplay=0&amp;enablejsapi=1&amp;fs=1&amp;modestbranding=1&amp;rel=0" type="text/html"></iframe> equals www.youtube.com (Youtube)
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: <iframe id="youtube-iframe" src="https://www.youtube.com/embed/o5xIKmNRz7U?autoplay=0&amp;enablejsapi=1&amp;fs=1&amp;modestbranding=1&amp;rel=0" type="text/html"></iframe> equals www.youtube.com (Youtube)
Source: ikjTv4l8LfQ[1].htm.2.drString found in binary or memory: <noscript><div class="player-unavailable"><h1 class="message">An error occurred.</h1><div class="submessage"><a href="https://www.youtube.com/watch?v=ikjTv4l8LfQ" target="_blank">Try watching this video on www.youtube.com</a>, or enable JavaScript if it is disabled in your browser.</div></div></noscript></body></html> equals www.youtube.com (Youtube)
Source: o5xIKmNRz7U[1].htm.2.drString found in binary or memory: <noscript><div class="player-unavailable"><h1 class="message">An error occurred.</h1><div class="submessage"><a href="https://www.youtube.com/watch?v=o5xIKmNRz7U" target="_blank">Try watching this video on www.youtube.com</a>, or enable JavaScript if it is disabled in your browser.</div></div></noscript></body></html> equals www.youtube.com (Youtube)
Source: skljnYidGGE[1].htm.2.drString found in binary or memory: <noscript><div class="player-unavailable"><h1 class="message">An error occurred.</h1><div class="submessage"><a href="https://www.youtube.com/watch?v=skljnYidGGE" target="_blank">Try watching this video on www.youtube.com</a>, or enable JavaScript if it is disabled in your browser.</div></div></noscript></body></html> equals www.youtube.com (Youtube)
Source: js[1].js.2.drString found in binary or memory: F=V("YT"),M=function(){f(D)};I(v.vtp_gtmOnSuccess);if(F)F.ready&&F.ready(M);else{var P=V("onYouTubeIframeAPIReady");Cm("onYouTubeIframeAPIReady",function(){P&&P();M()});I(function(){for(var X=V("document"),aa=X.getElementsByTagName("script"),pa=aa.length,J=0;J<pa;J++){var K=aa[J].getAttribute("src");if(b(K,"iframe_api")||b(K,"player_api"))return}for(var T=X.getElementsByTagName("iframe"),R=T.length,O=0;O<R;O++)if(!u&&d(T[O],D.cf)){N("https://www.youtube.com/iframe_api");u=!0;break}})}}else I(v.vtp_gtmOnSuccess)} equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: Zga=function(a,b){if(!a.u["0"]){var c=new kx("0","fakesb",void 0,new fx(0,0,0,void 0,void 0,"auto"),null,null,1);a.u["0"]=b?new Xx(new Aw("http://www.youtube.com/videoplayback"),c,"fake"):new $x(new Aw("http://www.youtube.com/videoplayback"),c,new Hu(0,0),new Hu(0,0),0,NaN)}}; equals www.youtube.com (Youtube)
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: ^https://www.youtube.com/embed/ikjTv4l8LfQ?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0 equals www.youtube.com (Youtube)
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: ^https://www.youtube.com/embed/o5xIKmNRz7U?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0 equals www.youtube.com (Youtube)
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: ^https://www.youtube.com/embed/skljnYidGGE?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0 equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: a.BASE_YT_URL)||"")||tw(this.Bc)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;f="detailpage";"adunit"===h?f=this.B?"embedded":"detailpage":"embedded"===h||this.C?f=kD(f,h,vha):h&&(f="embedded");this.fa=f;Dp();h=null;f=b?b.playerStyle:a.ps;var l=g.jb(qD,f);!f||l&&!this.C||(h=f);this.playerStyle=h;this.K=(this.I=g.jb(qD,this.playerStyle))&&"area120-boutique"!==this.playerStyle&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Os=!this.K;this.ba=R(!1,a.disableplaybackui);this.Sc= equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: b),this.P=!1,this.videoData.aa("html5_playready_enable_non_persist_license")&&(this.D.pst="0"));b=HC(this.B)?fxa(c.initData).replace("skd://","https://"):this.B.C;this.videoData.aa("enable_shadow_yttv_channels")&&(b=new g.Rm(b),document.location.origin&&document.location.origin.includes("green")?g.Tm(b,"web-green-qa.youtube.com"):g.Tm(b,"www.youtube.com"),b=b.toString());this.baseUrl=b;this.fairplayKeyId=Qd(this.baseUrl,"ek")||"";if(b=Qd(this.baseUrl,"cpi")||"")this.cryptoPeriodIndex=Number(b);this.fa= equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: fG.prototype.replace=function(a,b){for(var c=g.q(a),d=c.next();!d.done;d=c.next())delete this.u[d.value.encryptedTokenJarContents];eG(this,b)};hG.prototype.B=function(a){var b,c,d=null===(b=a.responseContext)||void 0===b?void 0:b.locationPlayabilityToken;void 0!==d&&(this.locationPlayabilityToken=d,this.u=void 0,"TVHTML5"===(null===(c=a.responseContext)||void 0===c?void 0:c.clientName)?(this.localStorage=gG(this))&&this.localStorage.set("yt-location-playability-token",d,15552E3):g.Aq("YT_CL",JSON.stringify({r5:d}),15552E3,void 0,!0))};var kG={bluetooth:"CONN_DISCO",cellular:"CONN_CELLULAR_UNKNOWN",ethernet:"CONN_WIFI",none:"CONN_NONE",wifi:"CONN_WIFI",wimax:"CONN_CELLULAR_4G",other:"CONN_UNKNOWN",unknown:"CONN_UNKNOWN","slow-2g":"CONN_CELLULAR_2G","2g":"CONN_CELLULAR_2G","3g":"CONN_CELLULAR_3G","4g":"CONN_CELLULAR_4G"};var sia=/[&\?]action_proxy=1/,ria=/[&\?]token=([\w-]*)/,tia=/[&\?]video_id=([\w-]*)/,uia=/[&\?]index=([\d-]*)/,via=/[&\?]m_pos_ms=([\d-]*)/,wia=/[&\?]vvt=([\w-]*)/,xia=/[&\?]mt=([\d-]*)/,oia="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),xG="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "), equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: g.CU.prototype.C=function(a){var b=this;eua(this);var c=a.Px,d=this.api.T();"GENERIC_WITHOUT_LINK"!==c||d.I?"TOO_MANY_REQUESTS"===c?(d=this.api.getVideoData(),this.Ec(FU(this,"TOO_MANY_REQUESTS_WITH_LINK",d.Rk(),void 0,void 0,void 0,!1))):"HTML5_NO_AVAILABLE_FORMATS_FALLBACK"!==c||d.I?this.Ec(g.DU(a.errorMessage)):this.Ec(FU(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Md(c, equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: g.PD=function(a){a=GD(a.S);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: g.fE=function(a){var b=g.QD(a);!a.aa("yt_embeds_disable_new_error_lozenge_url")&&xha.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: g.k.clone=function(){var a=new Xm;a.C=this.C;this.u&&(a.u=this.u.clone(),a.B=this.B);return a};var dn="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),xda=/\bocr\b/;var yda=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;gn.prototype.set=function(a,b){b=void 0===b?!0:b;0<=a&&52>a&&0===a%1&&this.B[a]!=b&&(this.B[a]=b,this.u=-1)}; equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.QD(this);d&&"www.youtube.com"===c?d="https://youtu.be/"+a:g.KD(this)?(d="https://"+c+"/fire",b.v=a):(d=this.protocol+"://"+c+"/watch",b.v=a,sr&&(a=Xp())&&(b.ebc=a));return g.Md(d,b)}; equals www.youtube.com (Youtube)
Source: base[1].js.2.drString found in binary or memory: jja(this.videoData),this.V("highrepfallback");else if(a.u){var d=this.Aa?this.Aa.K.F:null;if(cya(a)&&d&&d.isLocked())var e="FORMAT_UNAVAILABLE";else if(!this.Sa.I&&"auth"===a.errorCode&&"429"===a.details.rc){e="TOO_MANY_REQUESTS";var f="6"}this.V("playererror",a.errorCode,e,g.HB(a.details),f)}else d=/^pp/.test(this.videoData.clientPlaybackNonce),AZ(this,a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(d="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+ equals www.youtube.com (Youtube)
Source: js[1].js.2.drString found in binary or memory: var n=["www.youtube.com","www.youtube-nocookie.com"],t={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},p,u=!1;(function(v){Z.__ytl=v;Z.__ytl.b="ytl";Z.__ytl.g=!0;Z.__ytl.priorityOverride=0})(function(v){v.vtp_triggerStartOption?q(v):Eh(function(){q(v)})})}(); equals www.youtube.com (Youtube)
Source: iframe_api[1].js.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5dd3f3b2\/www-widgetapi.vflset\/www-widgetapi.js';if(!window["YT"])var YT={loading:0,loaded:0};if(!window["YTConfig"])var YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: vhpcovidvaccine.com
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: http://...
Source: flickity[1].css.2.drString found in binary or memory: http://flickity.metafizzy.co
Source: fontawesome-webfont[1].eot.2.dr, core[1].css.2.drString found in binary or memory: http://fontawesome.io
Source: core[1].css.2.drString found in binary or memory: http://fontawesome.io/license
Source: fontawesome-webfont[1].eot.2.drString found in binary or memory: http://fontawesome.io/license/
Source: fontawesome-webfont[1].eot.2.drString found in binary or memory: http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licens
Source: js[1].js0.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: bootstrap.custom[1].css.2.drString found in binary or memory: http://getbootstrap.com)
Source: box-469cf41adb11dc78be68c1ae7f9457a4[1].htm.2.drString found in binary or memory: http://insights-staging.hotjar.com
Source: box-469cf41adb11dc78be68c1ae7f9457a4[1].htm.2.drString found in binary or memory: http://local.hotjar.com
Source: onion[1].js.2.drString found in binary or memory: http://maps.google.cn
Source: init_embed[1].js.2.drString found in binary or memory: http://maps.gstatic.cn
Source: init_embed[1].js.2.drString found in binary or memory: http://maps.gstatic.cn/mapfiles/embed/images/entity11.png)
Source: init_embed[1].js.2.drString found in binary or memory: http://maps.gstatic.cn/mapfiles/embed/images/entity11_hdpi.png)
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: http://schema.org
Source: core[1].css.2.drString found in binary or memory: http://upload.wikimedia.org/wikipedia/commons/thumb/1/16/Deletion_icon.svg/600px-Deletion_icon.svg.p
Source: js[1].js0.2.drString found in binary or memory: http://www.broofa.com
Source: common[1].js.2.drString found in binary or memory: http://www.google.cn
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: http://www.villagepediatricsplano.com/
Source: base[1].js.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: base[1].js.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: base[1].js.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: base[1].js.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: base[1].js.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: js[1].js.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity
Source: base[1].js.2.drString found in binary or memory: https://admin.youtube.com
Source: gtm[1].js.2.drString found in binary or memory: https://adservice.google.com/ddm/regclk
Source: analytics[1].js.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: js[1].js.2.drString found in binary or memory: https://analytics.google.com/g/collect
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/586188.png
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/MasterPage/582169.jpg?crop=(0.00
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/favicon.ico?deviceType=DesktopU
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/favicon.ico?deviceType=Desktopm
Source: imagestore.dat.2.drString found in binary or memory: https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/favicon.ico?deviceType=Desktop~
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://assets.doctorlogic.com/Images/Sites/V/VillagePediatrics/favicon.ico?deviceType=DesktopE
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/directoryoderation-
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/find-a-locationRoot
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/frisco-medical-villa
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/independence-medical
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/legacy-medical-villa
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/mckinney-medical-vil
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/our-blog/moderation-
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/our-blogationRoot
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/owser.html#3.3.26:villagehealthpartners.comRoot
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uartners.com/request-an-appointme
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-uicsplano.com/kinney-medical-vil
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://browser-update.org/update-browser.html
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://browser-update.org/update-browser.html#3.3.26:villagehealthpartners.com
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://browser-update.org/update-browser.htmlP
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://browser-updateartners.com/our-blog/covid-19-vaccine
Source: js[1].js0.2.drString found in binary or memory: https://cbks0.googleapis.com/cbk?
Source: js[1].js0.2.drString found in binary or memory: https://cbks1.googleapis.com/cbk?
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://demo-app.well-health-app.com/livechat/remote/index.js?h=
Source: common[1].js.2.dr, util[1].js.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: www-widgetapi[1].js.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: base[1].js.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: core[1].css.2.drString found in binary or memory: https://doctorlogic.atlassian.net/wiki/x/BYBxAQ
Source: core[1].css.2.drString found in binary or memory: https://doctorlogic.atlassian.net/wiki/x/P4BgAQ
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://doctorlogic.com/
Source: js[1].js0.2.drString found in binary or memory: https://earthbuilder.googleapis.com
Source: ZuEecj_9OwcpcjSVHGiQyegdDhQ[1].js.2.drString found in binary or memory: https://embedded.cloudflareapps.com
Source: core[1].css.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:400
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:700&display=swap
Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v15/JTURjIg1_i6t8kCHKm45_ZpC3gnD-A.woff)
Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v15/JTURjIg1_i6t8kCHKm45_bZF3gnD-A.woff)
Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v15/JTUSjIg1_i6t8kCHKm459WlhzQ.woff)
Source: js[1].js0.2.drString found in binary or memory: https://geo0.ggpht.com/cbk
Source: js[1].js0.2.drString found in binary or memory: https://geo1.ggpht.com/cbk
Source: js[1].js0.2.drString found in binary or memory: https://geo2.ggpht.com/cbk
Source: js[1].js0.2.drString found in binary or memory: https://geo3.ggpht.com/cbk
Source: gtm[1].js.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: bootstrap.custom[1].css.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://google.com/article
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://healow.com/apps/provider/aleksandra-fuller-2104200
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://healow.com/apps/provider/kristen-dirks-2052699
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://healow.com/apps/provider/marissa-stanfilllpc-2104410
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://healow.com/apps/provider/melanie-tschirhart-2052700
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://healow.com/apps/provider/sweta-manekfnp-2123283
Source: box-469cf41adb11dc78be68c1ae7f9457a4[1].htm.2.drString found in binary or memory: https://insights-staging.hotjar.com
Source: js[1].js0.2.drString found in binary or memory: https://khms.googleapis.com/mz?v=883
Source: js[1].js0.2.drString found in binary or memory: https://khms0.google.com/kh?v=128
Source: js[1].js0.2.drString found in binary or memory: https://khms0.google.com/kh?v=883
Source: js[1].js0.2.drString found in binary or memory: https://khms0.googleapis.com/kh?v=128
Source: js[1].js0.2.drString found in binary or memory: https://khms0.googleapis.com/kh?v=883
Source: js[1].js0.2.drString found in binary or memory: https://khms1.google.com/kh?v=128
Source: js[1].js0.2.drString found in binary or memory: https://khms1.google.com/kh?v=883
Source: js[1].js0.2.drString found in binary or memory: https://khms1.googleapis.com/kh?v=128
Source: js[1].js0.2.drString found in binary or memory: https://khms1.googleapis.com/kh?v=883
Source: js[1].js0.2.drString found in binary or memory: https://lh3.ggpht.com/
Source: js[1].js0.2.drString found in binary or memory: https://lh4.ggpht.com/
Source: js[1].js0.2.drString found in binary or memory: https://lh5.ggpht.com/
Source: js[1].js0.2.drString found in binary or memory: https://lh6.ggpht.com/
Source: box-469cf41adb11dc78be68c1ae7f9457a4[1].htm.2.drString found in binary or memory: https://local.hotjar.com
Source: js[1].js0.2.drString found in binary or memory: https://maps.google.com
Source: js[1].js0.2.drString found in binary or memory: https://maps.googleapis.com
Source: js[1].js0.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/43/4
Source: js[1].js0.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js/GeoPhotoService.GetMetadata
Source: js[1].js0.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js/GeoPhotoService.SingleImageSearch
Source: place[2].htm0.2.dr, place[3].htm.2.dr, place[2].htm.2.dr, place[1].htm.2.dr, place[1].htm0.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: init_embed[1].js.2.drString found in binary or memory: https://maps.gstatic.com
Source: js[1].js0.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/
Source: init_embed[1].js.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/defaultphoto
Source: init_embed[1].js.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: init_embed[1].js.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: init_embed[1].js.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: init_embed[1].js.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: js[1].js0.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/api/images/
Source: place[2].htm0.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/43/4/init_embed.js
Source: init_embed[1].js.2.drString found in binary or memory: https://mt0.google.com/vt/icon/name=icons/spotlight/star_S_8x.png&scale=
Source: js[1].js0.2.drString found in binary or memory: https://mts.googleapis.com/maps/vt/icon
Source: init_embed[1].js.2.drString found in binary or memory: https://myaccount.google.com/
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://mycw104.ecwcloud.com/portal14156/jsp/100mp/login_otp.jsp
Source: gtm[1].js.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: js[1].js.2.drString found in binary or memory: https://pagead2.googlesyndication.com/
Source: base[1].js.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/osd.js
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://podcasts.google.com/feed/aHR0cHM6Ly93d3cub21ueWNvbnRlbnQuY29tL2QvcGxheWxpc3QvYWFlYTRlNjktYWY
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html#rand=0.25047209730439795&iit=16100034
Source: hotjar-1553786[1].js.2.drString found in binary or memory: https://script.hotjar.com/
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: js[1].js0.2.drString found in binary or memory: https://static.panoramio.com.storage.googleapis.com/photos/
Source: js[1].js.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: js[1].js.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: analytics[1].js.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: js[1].js0.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: init_embed[1].js.2.drString found in binary or memory: https://support.google.com/maps/?p=thirdpartymaps
Source: init_embed[1].js.2.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: base[1].js.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: base[1].js.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: base[1].js.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: base[1].js.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: remote[1].js.2.drString found in binary or memory: https://support.google.com/youtube/answer/7640706
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://twitter.com/VHPDocs
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
Source: base[1].js.2.drString found in binary or memory: https://viacon.corp.google.com
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://villagehealthpartners.com/Item/Post/42560
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/WdtRWdtRtps://villagehealthpartners.com/
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://villagehealthpartners.com/archived-blogs/rss
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/directory
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://villagehealthpartners.com/directory?name=&procedure=&role=dietitian&facility=
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/directoryVhttps://villagehealthpartners.com/directory
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/directoryoderation-and-balance-for-a-smart-holiday-seasonad%3D1610
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/fPlano
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/find-a-location
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/find-a-location.26:villagehealthpartners.comhttps://villagehealthp
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/find-a-location~Family
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/frisco-medical-village
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/frisco-medical-villagege?deviceType=Desktop&crop=(880
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/independence-medical-village
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/independence-medical-villagejFamily
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/legacy-medical-village
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/legacy-medical-villagevillagehealthpartners.com&dr=https%3A%2F%2Fv
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/mckinney-medical-village
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/mckinney-medical-villagebFamily
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/mckinney-medical-villagege
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/our-blog
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/our-blog/covid-19-vaccine
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/our-blog/covid-19-vaccine0COVID-19
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://villagehealthpartners.com/our-blog/covid-19-vaccineRoot
Source: {60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://villagehealthpartners.com/our-blog/covid-19-vaccineartners.com/our-blog/covid-19-vaccineRoot
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/our-blog/covid-19-vaccinee=Desktop&crop=(880
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-season
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonbModerat
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://villagehealthpartners.com/our-blog/rss
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/our-blogation
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/owser.html#3.3.26:villagehealthpartners.com
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/owser.html#3.3.26:villagehealthpartners.comf
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/request-an-appointment
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagehealthpartners.com/request-an-appointmentbalance-for-a-smart-holiday-seasonts.doctorl
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagepediatricsplano.com/
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagepediatricsplano.com/VPlano
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagepediatricsplano.com/kinney-medical-villagege
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagepediatricsplano.com/kinney-medical-villagege//villagehealthpartners.com/mckinney-medi
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://villagepediatricsplano.com/kinney-medical-villagege?deviceType=Desktop&crop=(880
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://www.dshs.texas.gov/coronavirus/immunize/vaccine.aspx
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://www.dshs.texas.gov/coronavirus/immunize/vaccine.aspx?fbclid=IwAR0oJGAcbwa0azGbtJJKQwAkbz0Tsd
Source: js[1].js.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: js[1].js.2.drString found in binary or memory: https://www.google-analytics.com/g/collect
Source: analytics[1].js.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: analytics[1].js.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: js[1].js0.2.dr, common[1].js.2.dr, gtm[1].js.2.dr, js[1].js.2.drString found in binary or memory: https://www.google.com
Source: js[1].js0.2.drString found in binary or memory: https://www.google.com/maps
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://www.google.com/maps/embed/v1/place?q=5425
Source: covid-19-vaccine[1].htm.2.dr, ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://www.google.com/maps/embed/v1/place?q=7300
Source: covid-19-vaccine[1].htm.2.dr, ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://www.google.com/maps/embed/v1/place?q=8080
Source: covid-19-vaccine[1].htm.2.dr, ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://www.google.com/maps/embed/v1/place?q=8380
Source: js[1].js0.2.drString found in binary or memory: https://www.google.com/maps/preview/log204
Source: js[1].js.2.drString found in binary or memory: https://www.google.com/travel/flights/click/conversion/
Source: base[1].js.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: gtm[1].js.2.dr, js[1].js.2.drString found in binary or memory: https://www.googletagmanager.com/debug/bootstrap
Source: analytics[1].js.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: js[1].js.2.drString found in binary or memory: https://www.googletraveladservices.com/travel/clk/pagead/conversion/
Source: remote[1].js.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: box-469cf41adb11dc78be68c1ae7f9457a4[1].htm.2.drString found in binary or memory: https://www.hotjar.com
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/de.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/el.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/es.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/fi.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/fr.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/it.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/nl.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/pl.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/pt.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/pt_br.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/ru.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/sq.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/sv.html
Source: modules.bbf52a84e7a5d87de773[1].js.2.drString found in binary or memory: https://www.hotjarconsent.com/zh.html
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://www.nytimes.com/interactive/2020/12/03/opinion/covid-19-vaccine-timeline.html
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://www.vhpcareers.com/
Source: iframe_api[1].js.2.dr, www-widgetapi[1].js.2.drString found in binary or memory: https://www.youtube.com
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://www.youtube.com/embed/ikjTv4l8LfQ?autoplay=0&amp;enablejsapi=1&amp;fs=1&amp;modestbranding=1
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://www.youtube.com/embed/ikjTv4l8LfQ?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://www.youtube.com/embed/o5xIKmNRz7U?autoplay=0&amp;enablejsapi=1&amp;fs=1&amp;modestbranding=1
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://www.youtube.com/embed/o5xIKmNRz7U?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: ~DF03AF1C1A9C9B4C16.TMP.1.drString found in binary or memory: https://www.youtube.com/embed/skljnYidGGE?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
Source: base[1].js.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: js[1].js.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: covid-19-vaccine[1].htm.2.drString found in binary or memory: https://www.youtube.com/user/vhpdoctors
Source: ikjTv4l8LfQ[1].htm.2.drString found in binary or memory: https://www.youtube.com/watch?v=ikjTv4l8LfQ
Source: o5xIKmNRz7U[1].htm.2.drString found in binary or memory: https://www.youtube.com/watch?v=o5xIKmNRz7U
Source: skljnYidGGE[1].htm.2.drString found in binary or memory: https://www.youtube.com/watch?v=skljnYidGGE
Source: base[1].js.2.drString found in binary or memory: https://youtu.be/
Source: base[1].js.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: base[1].js.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: base[1].js.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 172.67.128.211:443 -> 192.168.2.3:49687 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.128.211:443 -> 192.168.2.3:49686 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.7.78:443 -> 192.168.2.3:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.7.78:443 -> 192.168.2.3:49690 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.202.55:443 -> 192.168.2.3:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.202.55:443 -> 192.168.2.3:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.97.3:443 -> 192.168.2.3:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.97.3:443 -> 192.168.2.3:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.140.154:443 -> 192.168.2.3:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.140.154:443 -> 192.168.2.3:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.202.59:443 -> 192.168.2.3:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.202.59:443 -> 192.168.2.3:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.2:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.2:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.3:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.3:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.54:443 -> 192.168.2.3:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.54:443 -> 192.168.2.3:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.1:443 -> 192.168.2.3:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.1:443 -> 192.168.2.3:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.23.239:443 -> 192.168.2.3:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.208.57.208:443 -> 192.168.2.3:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.112.193:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.112.193:443 -> 192.168.2.3:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.24.121.182:443 -> 192.168.2.3:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.24.120.182:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.24.120.182:443 -> 192.168.2.3:49781 version: TLS 1.2
Source: classification engineClassification label: clean1.win@3/87@25/16
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFF36F967C030C902A.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5972 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5972 CREDAT:17410 /prefetch:2
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Drive-by Compromise1Windows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://vhpcovidvaccine.com0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://browser-uartners.com/mckinney-medical-vil0%Avira URL Cloudsafe
https://villagehealthpartners.com/our-blog/covid-19-vaccineartners.com/our-blog/covid-19-vaccineRoot0%Avira URL Cloudsafe
https://www.hotjarconsent.com/sv.html0%URL Reputationsafe
https://www.hotjarconsent.com/sv.html0%URL Reputationsafe
https://www.hotjarconsent.com/sv.html0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://villagepediatricsplano.com/kinney-medical-villagege//villagehealthpartners.com/mckinney-medi0%Avira URL Cloudsafe
https://www.hotjarconsent.com/pt.html0%URL Reputationsafe
https://www.hotjarconsent.com/pt.html0%URL Reputationsafe
https://www.hotjarconsent.com/pt.html0%URL Reputationsafe
https://villagehealthpartners.com/mckinney-medical-villagebFamily0%Avira URL Cloudsafe
https://villagehealthpartners.com/find-a-location~Family0%Avira URL Cloudsafe
https://villagehealthpartners.com/our-blog/covid-19-vaccinee=Desktop&crop=(8800%Avira URL Cloudsafe
https://www.hotjarconsent.com/de.html0%URL Reputationsafe
https://www.hotjarconsent.com/de.html0%URL Reputationsafe
https://www.hotjarconsent.com/de.html0%URL Reputationsafe
http://...0%Avira URL Cloudsafe
https://villagehealthpartners.com/directoryVhttps://villagehealthpartners.com/directory0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://demo-app.well-health-app.com/livechat/remote/index.js?h=0%Avira URL Cloudsafe
http://www.villagepediatricsplano.com/0%Avira URL Cloudsafe
https://browser-updateartners.com/our-blog/covid-19-vaccine0%Avira URL Cloudsafe
https://browser-uartners.com/owser.html#3.3.26:villagehealthpartners.comRoot0%Avira URL Cloudsafe
https://www.hotjarconsent.com/pl.html0%URL Reputationsafe
https://www.hotjarconsent.com/pl.html0%URL Reputationsafe
https://www.hotjarconsent.com/pl.html0%URL Reputationsafe
https://www.hotjarconsent.com/fr.html0%URL Reputationsafe
https://www.hotjarconsent.com/fr.html0%URL Reputationsafe
https://www.hotjarconsent.com/fr.html0%URL Reputationsafe
https://www.hotjarconsent.com/ru.html0%URL Reputationsafe
https://www.hotjarconsent.com/ru.html0%URL Reputationsafe
https://www.hotjarconsent.com/ru.html0%URL Reputationsafe
http://maps.gstatic.cn/mapfiles/embed/images/entity11.png)0%URL Reputationsafe
http://maps.gstatic.cn/mapfiles/embed/images/entity11.png)0%URL Reputationsafe
http://maps.gstatic.cn/mapfiles/embed/images/entity11.png)0%URL Reputationsafe
https://browser-uartners.com/frisco-medical-villa0%Avira URL Cloudsafe
https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonbModerat0%Avira URL Cloudsafe
https://villagepediatricsplano.com/kinney-medical-villagege?deviceType=Desktop&crop=(8800%Avira URL Cloudsafe
https://browser-uartners.com/legacy-medical-villa0%Avira URL Cloudsafe
https://villagehealthpartners.com/WdtRWdtRtps://villagehealthpartners.com/0%Avira URL Cloudsafe
https://villagehealthpartners.com/mckinney-medical-villagege0%Avira URL Cloudsafe
https://villagehealthpartners.com/directory?name=&procedure=&role=dietitian&facility=0%Avira URL Cloudsafe
https://villagepediatricsplano.com/kinney-medical-villagege0%Avira URL Cloudsafe
http://maps.gstatic.cn0%URL Reputationsafe
http://maps.gstatic.cn0%URL Reputationsafe
http://maps.gstatic.cn0%URL Reputationsafe
https://www.hotjarconsent.com/el.html0%URL Reputationsafe
https://www.hotjarconsent.com/el.html0%URL Reputationsafe
https://www.hotjarconsent.com/el.html0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://villagehealthpartners.com/frisco-medical-villagege?deviceType=Desktop&crop=(8800%Avira URL Cloudsafe
https://browser-uartners.com/our-blog/moderation-0%Avira URL Cloudsafe
https://villagehealthpartners.com/our-blog0%Avira URL Cloudsafe
https://www.hotjarconsent.com/zh.html0%URL Reputationsafe
https://www.hotjarconsent.com/zh.html0%URL Reputationsafe
https://www.hotjarconsent.com/zh.html0%URL Reputationsafe
https://www.hotjarconsent.com/fi.html0%URL Reputationsafe
https://www.hotjarconsent.com/fi.html0%URL Reputationsafe
https://www.hotjarconsent.com/fi.html0%URL Reputationsafe
http://vhpcovidvaccine.com/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
pagead46.l.doubleclick.net
172.217.168.2
truefalse
    high
    villagehealthpartners.com
    172.67.128.211
    truefalse
      unknown
      stats.l.doubleclick.net
      74.125.140.154
      truefalse
        high
        i.ytimg.com
        172.217.168.54
        truefalse
          high
          assets.doctorlogic.com
          172.67.23.239
          truefalse
            high
            browser-update.org
            172.64.97.3
            truefalse
              high
              vars.hotjar.com
              143.204.202.59
              truefalse
                high
                scontent.xx.fbcdn.net
                31.13.92.14
                truefalse
                  high
                  in-live.live.eks.hotjar.com
                  52.208.57.208
                  truefalse
                    high
                    script.hotjar.com
                    143.204.202.55
                    truefalse
                      high
                      www.villagepediatricsplano.com
                      104.24.121.182
                      truefalse
                        unknown
                        photos-ugc.l.googleusercontent.com
                        172.217.168.1
                        truefalse
                          high
                          www.google.co.uk
                          216.58.215.227
                          truefalse
                            unknown
                            vhpcovidvaccine.com
                            216.239.34.21
                            truefalse
                              unknown
                              villagepediatricsplano.com
                              104.24.120.182
                              truefalse
                                unknown
                                static-cdn.hotjar.com
                                99.86.7.78
                                truefalse
                                  high
                                  ipv4.imgur.map.fastly.net
                                  151.101.112.193
                                  truefalse
                                    unknown
                                    m.addthis.com
                                    unknown
                                    unknownfalse
                                      high
                                      yt3.ggpht.com
                                      unknown
                                      unknownfalse
                                        high
                                        v1.addthisedge.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          cdn.jsdelivr.net
                                          unknown
                                          unknownfalse
                                            high
                                            in.hotjar.com
                                            unknown
                                            unknownfalse
                                              high
                                              s7.addthis.com
                                              unknown
                                              unknownfalse
                                                high
                                                connect.facebook.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  z.moatads.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    static.doubleclick.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      stats.g.doubleclick.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        googleads.g.doubleclick.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          static.hotjar.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            i.imgur.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.youtube.com
                                                              unknown
                                                              unknownfalse
                                                                high

                                                                Contacted URLs

                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://villagehealthpartners.com/frisco-medical-villagefalse
                                                                  unknown
                                                                  https://villagehealthpartners.com/directoryfalse
                                                                    unknown
                                                                    https://villagepediatricsplano.com/false
                                                                      unknown
                                                                      https://villagehealthpartners.com/mckinney-medical-villagefalse
                                                                        unknown
                                                                        http://www.villagepediatricsplano.com/false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonfalse
                                                                          unknown
                                                                          https://browser-update.org/update-browser.html#3.3.26:villagehealthpartners.comfalse
                                                                            high
                                                                            https://villagehealthpartners.com/legacy-medical-villagefalse
                                                                              unknown
                                                                              https://villagehealthpartners.com/request-an-appointmentfalse
                                                                                unknown
                                                                                http://vhpcovidvaccine.com/false
                                                                                • Avira URL Cloud: safe
                                                                                unknown

                                                                                URLs from Memory and Binaries

                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                https://browser-uartners.com/mckinney-medical-vil{60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://fontawesome.iofontawesome-webfont[1].eot.2.dr, core[1].css.2.drfalse
                                                                                  high
                                                                                  https://stats.g.doubleclick.net/g/collectjs[1].js.2.drfalse
                                                                                    high
                                                                                    https://villagehealthpartners.com/our-blog/covid-19-vaccineartners.com/our-blog/covid-19-vaccineRoot{60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.hotjarconsent.com/sv.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://villagehealthpartners.com/find-a-location~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                      unknown
                                                                                      https://villagehealthpartners.com/independence-medical-village~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                        unknown
                                                                                        https://villagehealthpartners.com/request-an-appointment~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                          unknown
                                                                                          http://www.broofa.comjs[1].js0.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://g.co/dev/maps-no-accountjs[1].js0.2.drfalse
                                                                                            high
                                                                                            https://villagepediatricsplano.com/kinney-medical-villagege//villagehealthpartners.com/mckinney-medi~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://healow.com/apps/provider/melanie-tschirhart-2052700covid-19-vaccine[1].htm.2.drfalse
                                                                                              high
                                                                                              http://youtube.com/streaming/otf/durations/112015base[1].js.2.drfalse
                                                                                                high
                                                                                                https://www.hotjarconsent.com/pt.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/favicon.ico?deviceType=DesktopU~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                  high
                                                                                                  https://lh6.ggpht.com/js[1].js0.2.drfalse
                                                                                                    high
                                                                                                    https://villagehealthpartners.com/legacy-medical-village~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                      unknown
                                                                                                      https://villagehealthpartners.com/our-blog/covid-19-vaccine~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                        unknown
                                                                                                        https://www.youtube.comiframe_api[1].js.2.dr, www-widgetapi[1].js.2.drfalse
                                                                                                          high
                                                                                                          https://villagehealthpartners.com/mckinney-medical-villagebFamily~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://villagepediatricsplano.com/~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                            unknown
                                                                                                            https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/favicon.ico?deviceType=Desktop~imagestore.dat.2.drfalse
                                                                                                              high
                                                                                                              https://villagehealthpartners.com/find-a-location~Family~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.youtube.com/iframe_apijs[1].js.2.drfalse
                                                                                                                high
                                                                                                                https://villagehealthpartners.com/our-blog/covid-19-vaccinee=Desktop&crop=(880~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.hotjarconsent.com/de.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://...covid-19-vaccine[1].htm.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                low
                                                                                                                https://admin.youtube.combase[1].js.2.drfalse
                                                                                                                  high
                                                                                                                  https://villagehealthpartners.com/directoryVhttps://villagehealthpartners.com/directory~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/MasterPage/582169.jpg?crop=(0.00covid-19-vaccine[1].htm.2.drfalse
                                                                                                                    high
                                                                                                                    http://getbootstrap.com)bootstrap.custom[1].css.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    low
                                                                                                                    https://healow.com/apps/provider/aleksandra-fuller-2104200covid-19-vaccine[1].htm.2.drfalse
                                                                                                                      high
                                                                                                                      https://lh3.ggpht.com/js[1].js0.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.nytimes.com/interactive/2020/12/03/opinion/covid-19-vaccine-timeline.htmlcovid-19-vaccine[1].htm.2.drfalse
                                                                                                                          high
                                                                                                                          https://github.com/krux/postscribe/blob/master/LICENSE.gtm[1].js.2.drfalse
                                                                                                                            high
                                                                                                                            https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/favicon.ico?deviceType=Desktopm~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                              high
                                                                                                                              https://demo-app.well-health-app.com/livechat/remote/index.js?h=covid-19-vaccine[1].htm.2.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://script.hotjar.com/hotjar-1553786[1].js.2.drfalse
                                                                                                                                high
                                                                                                                                https://stats.g.doubleclick.net/j/collectanalytics[1].js.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://geo0.ggpht.com/cbkjs[1].js0.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://browser-updateartners.com/our-blog/covid-19-vaccine{60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.youtube.com/watch?v=o5xIKmNRz7Uo5xIKmNRz7U[1].htm.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://insights-staging.hotjar.combox-469cf41adb11dc78be68c1ae7f9457a4[1].htm.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.youtube.com/embed/ikjTv4l8LfQ?autoplay=0&amp;enablejsapi=1&amp;fs=1&amp;modestbranding=1covid-19-vaccine[1].htm.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.dshs.texas.gov/coronavirus/immunize/vaccine.aspx?fbclid=IwAR0oJGAcbwa0azGbtJJKQwAkbz0Tsdcovid-19-vaccine[1].htm.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://browser-uartners.com/owser.html#3.3.26:villagehealthpartners.comRoot{60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.youtube.com/generate_204?cpn=base[1].js.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.hotjarconsent.com/pl.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.hotjarconsent.com/fr.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.hotjarconsent.com/ru.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://maps.gstatic.cn/mapfiles/embed/images/entity11.png)init_embed[1].js.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://lh5.ggpht.com/js[1].js0.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://villagehealthpartners.com/frisco-medical-village~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://browser-uartners.com/frisco-medical-villa{60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-seasonbModerat~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://villagepediatricsplano.com/kinney-medical-villagege?deviceType=Desktop&crop=(880~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html#rand=0.25047209730439795&iit=16100034~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://browser-uartners.com/legacy-medical-villa{60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://twitter.com/VHPDocscovid-19-vaccine[1].htm.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://villagehealthpartners.com/WdtRWdtRtps://villagehealthpartners.com/~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://villagehealthpartners.com/mckinney-medical-villagege~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://healow.com/apps/provider/marissa-stanfilllpc-2104410covid-19-vaccine[1].htm.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://youtube.com/yt/2012/10/10base[1].js.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://assets.doctorlogic.com/Images/Sites/V/VillagePediatrics/favicon.ico?deviceType=DesktopE~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://villagehealthpartners.com/directory?name=&procedure=&role=dietitian&facility=covid-19-vaccine[1].htm.2.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://upload.wikimedia.org/wikipedia/commons/thumb/1/16/Deletion_icon.svg/600px-Deletion_icon.svg.pcore[1].css.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://villagepediatricsplano.com/kinney-medical-villagege~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://maps.gstatic.cninit_embed[1].js.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.hotjarconsent.com/el.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://browser-update.org/update-browser.html#3.3.26:villagehealthpartners.com~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.%/ads/ga-audiencesanalytics[1].js.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  low
                                                                                                                                                                  http://www.youtube.com/videoplaybackbase[1].js.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://villagehealthpartners.com/frisco-medical-villagege?deviceType=Desktop&crop=(880~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.youtube.com/embed/skljnYidGGE?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://browser-uartners.com/our-blog/moderation-{60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://villagehealthpartners.com/our-blog/moderation-and-balance-for-a-smart-holiday-season~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)bootstrap.custom[1].css.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://stats.g.doubleclick.net/g/collect?v=2&js[1].js.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://browser-update.org/update-browser.html~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://villagehealthpartners.com/our-blog~DF03AF1C1A9C9B4C16.TMP.1.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.hotjarconsent.com/zh.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.hotjar.combox-469cf41adb11dc78be68c1ae7f9457a4[1].htm.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://flickity.metafizzy.coflickity[1].css.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.hotjarconsent.com/fi.htmlmodules.bbf52a84e7a5d87de773[1].js.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.youtube.com/watch?v=skljnYidGGEskljnYidGGE[1].htm.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://healow.com/apps/provider/kristen-dirks-2052699covid-19-vaccine[1].htm.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://mycw104.ecwcloud.com/portal14156/jsp/100mp/login_otp.jspcovid-19-vaccine[1].htm.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://maps.google.cnonion[1].js.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://doctorlogic.atlassian.net/wiki/x/BYBxAQcore[1].css.2.drfalse
                                                                                                                                                                                            high

                                                                                                                                                                                            Contacted IPs

                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                                                            Public

                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            31.13.92.14
                                                                                                                                                                                            unknownIreland
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            104.24.121.182
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            172.67.128.211
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            216.239.34.21
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            52.208.57.208
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            172.67.23.239
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            151.101.112.193
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            104.24.120.182
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            172.64.97.3
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            172.217.168.1
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            99.86.7.78
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            172.217.168.2
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            74.125.140.154
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            143.204.202.55
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            143.204.202.59
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            172.217.168.54
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse

                                                                                                                                                                                            General Information

                                                                                                                                                                                            Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                            Analysis ID:336826
                                                                                                                                                                                            Start date:06.01.2021
                                                                                                                                                                                            Start time:23:09:25
                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 6m 38s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:light
                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                            Sample URL:http://vhpcovidvaccine.com
                                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                            Classification:clean1.win@3/87@25/16
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Adjust boot time
                                                                                                                                                                                            • Enable AMSI
                                                                                                                                                                                            • Browsing link: https://browser-update.org/update-browser.html#3.3.26:villagehealthpartners.com
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/find-a-location
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/our-blog
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/directory
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/request-an-appointment
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/legacy-medical-village
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/independence-medical-village
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/mckinney-medical-village
                                                                                                                                                                                            • Browsing link: http://www.villagepediatricsplano.com/
                                                                                                                                                                                            • Browsing link: https://villagehealthpartners.com/frisco-medical-village
                                                                                                                                                                                            Warnings:
                                                                                                                                                                                            Show All
                                                                                                                                                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, ielowutil.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 88.221.62.148, 216.58.215.234, 172.217.168.14, 172.217.168.3, 172.217.168.46, 172.217.168.78, 216.58.215.238, 172.217.168.68, 172.217.168.8, 23.211.4.44, 23.210.250.213, 172.217.168.70, 172.217.168.74, 168.61.161.212, 40.88.32.150, 216.58.215.227, 152.199.19.161, 23.210.248.85, 2.20.142.209, 2.20.142.210, 52.147.198.201, 151.101.2.109, 151.101.66.109, 151.101.130.109, 151.101.194.109, 104.43.139.144
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): gstaticadssl.l.google.com, au.download.windowsupdate.com.edgesuite.net, wildcard.moatads.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, maps.googleapis.com, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, www.googletagmanager.com, audownload.windowsupdate.nsatc.net, www.google.com, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, v1.addthisedge.com.edgekey.net, dualstack.f3.shared.global.fastly.net, www.google-analytics.com, e3615.a.akamaiedge.net, fonts.googleapis.com, ds-s7.addthis.com.edgekey.net, khms0.googleapis.com, fs.microsoft.com, www-google-analytics.l.google.com, fonts.gstatic.com, ie9comview.vo.msecnd.net, www-googletagmanager.l.google.com, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus16.cloudapp.net, static-doubleclick-net.l.google.com, skypedataprdcoleus16.cloudapp.net, youtube-ui.l.google.com, go.microsoft.com.edgekey.net, blobcollector.events.data.trafficmanager.net, e13136.g.akamaiedge.net, ds-m.addthisedge.com.edgekey.net, maps.gstatic.com, cs9.wpc.v0cdn.net
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                            • VT rate limit hit for: http://vhpcovidvaccine.com

                                                                                                                                                                                            Simulations

                                                                                                                                                                                            Behavior and APIs

                                                                                                                                                                                            No simulations

                                                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                                                            IPs

                                                                                                                                                                                            No context

                                                                                                                                                                                            Domains

                                                                                                                                                                                            No context

                                                                                                                                                                                            ASN

                                                                                                                                                                                            No context

                                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                                            No context

                                                                                                                                                                                            Dropped Files

                                                                                                                                                                                            No context

                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQ6BC70P\vars.hotjar[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.469670487371862
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                            MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                            SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                            SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                            SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\N8T12BWQ\villagehealthpartners[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):568
                                                                                                                                                                                            Entropy (8bit):4.8298325951098295
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:JsrsrUeip0UFoPxuQrUeip0UFoPxuQrUeip0UFoPxuQrUeip0UFoPxuXVhdrNuuu:W0UVRyPxdUVRyPxdUVRyPxdUVRyPxUTC
                                                                                                                                                                                            MD5:AFAA8822E112005CB6F19C5C1856866E
                                                                                                                                                                                            SHA1:1313504DFD9FBC73B3D5AD2425794669538EECD0
                                                                                                                                                                                            SHA-256:E43F41ADC44B68FC73F0A4514FB7E73C34EB035C6EE8C3FA7D3EAF0BB8C9BB17
                                                                                                                                                                                            SHA-512:BA269C157A7D8073D58429C1F4D4AB8BC6DA593FA90BE40809D29DE61AE2CFCC507A7D13AB2596DBEEC5799F9C2547F22881CEC8BD954249C9190C27C632CF61
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root></root><root><item name="_hjid" value="7b5d555e-bc53-48b4-97de-4dd00ba05650" ltime="651058736" htime="30860484" /></root><root><item name="_hjid" value="7b5d555e-bc53-48b4-97de-4dd00ba05650" ltime="651058736" htime="30860484" /></root><root><item name="_hjid" value="7b5d555e-bc53-48b4-97de-4dd00ba05650" ltime="651058736" htime="30860484" /></root><root><item name="_hjid" value="7b5d555e-bc53-48b4-97de-4dd00ba05650" ltime="651058736" htime="30860484" /><item name="at-rand" value="0.25047209730439795" ltime="651998736" htime="30860484" /></root>
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\RCXST6MV\www.youtube[1].xml
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7524
                                                                                                                                                                                            Entropy (8bit):5.1093977245962
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:0NmXkiH9yTMVTMFZVTMFZVTMFZVTMFnVTMFnyVTMFnVTMFn2VTMFnVTMFnKVTMFh:3u
                                                                                                                                                                                            MD5:F5DB35DE42D34EDC01C2CA45FC488C60
                                                                                                                                                                                            SHA1:9746FAE144E02DE35C518467AC3EEEAD074EFE2D
                                                                                                                                                                                            SHA-256:CB983366D9447743A5484D9DAFA21FEA691331F4DF955F5377FEBA75D517E894
                                                                                                                                                                                            SHA-512:23EB373FB5E480194F04C1ACD90867BD0D245D99292E08F5FB47ED3021C5A26F5E9F03FA7D194CEABE19C97F2917B8D8CCF84BDA2EE315834AB4093475C0BF47
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <root></root><root><item name="__sak" value="1" ltime="661058736" htime="30860484" /></root><root></root><root><item name="__sak" value="1" ltime="674808736" htime="30860484" /></root><root></root><root></root><root></root><root><item name="__sak" value="1" ltime="709248736" htime="30860484" /></root><root></root><root><item name="__sak" value="1" ltime="788368736" htime="30860484" /></root><root></root><root><item name="__sak" value="1" ltime="804208736" htime="30860484" /></root><root></root><root><item name="__sak" value="1" ltime="870888736" htime="30860484" /></root><root></root><root><item name="__sak" value="1" ltime="877968736" htime="30860484" /></root><root></root><root><item name="yt-remote-device-id" value="{&quot;data&quot;:&quot;19db0569-2e2d-413b-aa8b-797f76db4c21&quot;,&quot;expiration&quot;:1641539439696,&quot;creation&quot;:1610003439706}" ltime="878488736" htime="30860484" /></root><root><item name="yt-remote-device-id" value="{&quot;data&quot;:&quot;19db0569-2e2d-41
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{60E2BCB3-50B7-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):24664
                                                                                                                                                                                            Entropy (8bit):1.7982266638637823
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:IwOjGcpr4GwpL07G/ap8XrGIpcjHoGvnZpvjyRQGolqp9jJjGo4RpmjUb1GWvl9w:r+ZgZ62X9WjBtjEfjmRMjUHjUr
                                                                                                                                                                                            MD5:4044BFBF4BF2E03F57444806E279A80C
                                                                                                                                                                                            SHA1:6E8F19605494E313B517C49FD8EECE9E930C73C3
                                                                                                                                                                                            SHA-256:818CF01E32461A57E5936BCF5AA3404C611E74AE12A7936FA78CA70319510F22
                                                                                                                                                                                            SHA-512:C311A67E93A6CE1638958FB80F1DF641C913D100A2F77304F5D227B0A271201AF8C5D9147501335769F89C66AB3F4D4608DBFB57E3E0CD2AC90D9B2839CE335B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{60E2BCB5-50B7-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):262978
                                                                                                                                                                                            Entropy (8bit):3.1417895589936204
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:py3Iv/2RCM73Ib/2RCMVc4/UXm8eH8yBykLUD5xXHCk/mk:pZ/px/ps+mDH8GdLUD5xx/V
                                                                                                                                                                                            MD5:A32CC0EBB5E7600615A151B1A675EA4D
                                                                                                                                                                                            SHA1:1E2FD5FA5873CD6214B200899C485DD3B2510967
                                                                                                                                                                                            SHA-256:CB30475B5E276BDFF5213BC7391EBB365726663FA8DCD8F113D0673288C1F605
                                                                                                                                                                                            SHA-512:66A95C19A27CA08946EF72A034A02A77A51E84F4776D6A8EA78647F0606C2B93E2978E6B3F2ECDDDCB921C223178B4E8A1B930E7320815827E1AF2C7E0992837
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:modified
                                                                                                                                                                                            Size (bytes):1384
                                                                                                                                                                                            Entropy (8bit):4.172128994151653
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:xetlPCuMa3plu/98mTIwwRpWsKfoQe4aRqx32Ppnp/z0lZR/VgLtunp24Y9zQiIg:xeXPCupuqmTITR8RbNaRBCR/aLsY4iT
                                                                                                                                                                                            MD5:5B72AC91EC0005F3EB51AFCA0269D81E
                                                                                                                                                                                            SHA1:B43674355382885715F871637E99E629A661AF37
                                                                                                                                                                                            SHA-256:97ECAB83B0C10CB00324E666B7B9F785E8C31CE431585867A83CA2151EF9C195
                                                                                                                                                                                            SHA-512:1FDDA55C9D844E514FD2C843D0C78EFECE560D5886E95118A8E8FB9C0B1B8F7B64C47014C2B17FCCFEF900CE158E37054905F223085DD94CD1CA928B1C967A1E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: b.h.t.t.p.s.:././.a.s.s.e.t.s...d.o.c.t.o.r.l.o.g.i.c...c.o.m./.I.m.a.g.e.s./.S.i.t.e.s./.V./.V.i.l.l.a.g.e.H.e.a.l.t.h.P.a.r.t.n.e.r.s./.f.a.v.i.c.o.n...i.c.o.?.d.e.v.i.c.e.T.y.p.e.=.D.e.s.k.t.o.p.~............... .h.......(....... ..... .........t...t........................................................................................................................................................................................................................................................................................................................................................u.........~.......q..........................................l.........i...........................................R...........V........F.................................B.........}..B........b...s..........................<...}.........r..4.......{.....&................................j.................k.....7...g..................0..Q..............m.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\582850[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1125 x 633, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):677743
                                                                                                                                                                                            Entropy (8bit):7.968746453699692
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:mhpsisRtQVeSwvfK44aEM1ytIe8TWYsw8yOpnIODGQZBfRsNYG9Co/pA6JLY0utE:4MQVe9vfHkM5kwqpnNKQZNeNYG9/Toe
                                                                                                                                                                                            MD5:786B6FF1D73690CA26ED8500358162F2
                                                                                                                                                                                            SHA1:650D2F2215C60EAD59E64A587485E195453B7020
                                                                                                                                                                                            SHA-256:F34B38AADF62AFA8011759CF1270E0093D91FC86DF358867E10FFD58A42DC172
                                                                                                                                                                                            SHA-512:75C065C5872A103299934E92019A8F2CBC3C3710737B6F08472D18AE831DB7DDB13CF0886E513B0016EF025BFB98B11CD3DD8B1C74D8E8C27E9B577BF6AC914F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: .PNG........IHDR...e...y.............sRGB.........gAMA......a...W.IDATx^....mUy...Q..<...xRI.o.b..IR...*........j.Q.........i...7...4J..*....D.M.1...;...k..>.k....76...F;..s..:.s...}.{C........A...G.7I|O......d..U.7S.y3...\.N...O.4|..[>y.p.G..>...ha`...<..7....K.*....v..m.^.2..*..V.n:x.oHK.i)...C_.wx.[.gJ0V.y....jR|.{.za.T|3..#....{oix..W....e....k........q...-.M.{e~....".U..=..U._VL.G.@..Z.:.`,..=^.b..u"..@.5.....L[g..".m.w=........`.....u3.....p.U.,l...X.Wo....>.@..;?...ua.*k.8.|.....O.\|.p.9'......Y.=d8.....S.....p..IG.v......NicA..>=x...`.Md....oe....ux-..ql.aA.=`..."...[..../\....okr...v/9....>......g..p-..8.7_{].+I.].q..........<.....o?.....|...8...^.-............?c.....Oe..h.0..9......L....<.........G?3..{.Z..?.4|...3c...{.KW.......s..>w...=..7.C.+?t.p..G...X.\....^........U.1.j...}...{.....i.e.q.:..F&L.p.Qa...u.$2....:....^...~............._.........Y_E..FVT....F.7..c.../.{....{....{N.....c....*...T..u.^:x...^...x./..........
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\addthis_widget[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):361292
                                                                                                                                                                                            Entropy (8bit):5.507224233490729
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:joM/HvwM4X4UZ8pVTXPZIcVykc2VeakzRDU:MM/AXMDP9ykc2VeakdU
                                                                                                                                                                                            MD5:61DCFA8958E6A7CC3F23B3B4758EE178
                                                                                                                                                                                            SHA1:C4313CF29A2C056422AB798A2D088743C0972E97
                                                                                                                                                                                            SHA-256:ACD2F7AD78EDEEBAD4B6B0FDD17FF57D81C3726C60FD5435EE8C5A0115D29403
                                                                                                                                                                                            SHA-512:9FF8F714925A8CB650F206747164FBD575B964F530C4241F1B3A1F6678CAB245B5D34D6C6CFA761642026E3B7700CDA36AC0AC4143FB27F7865E3C9C5BB96D43
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://s7.addthis.com/js/300/addthis_widget.js
                                                                                                                                                                                            Preview: /*!.AddThis - v8.28.7 - 20201026;.Copyright (c) 1998, 2020, Oracle and/or its affiliates..*/../*!...invariant : 2.1.0.BSD.Copyright (c).All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:..* Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution...* Neither the name of invariant nor the names of its. contributors may be used to endorse or promote products derived from. this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.IMPLIED WARRANTIES OF ME
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\common[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):79471
                                                                                                                                                                                            Entropy (8bit):5.463109087951877
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:qM7wKMuj8fVo7LFCtlS2/VM2GCEQtY0RnnA5BYye:TwJVoP72/VM2GCEf0JnGBU
                                                                                                                                                                                            MD5:39E9391B8E208ADB8C9077C51D111E6E
                                                                                                                                                                                            SHA1:6584C5DC9F926183900201C10F8DDC25289B7E5B
                                                                                                                                                                                            SHA-256:E961853E2832FEC4817F2E72795B70CF4F56C7E86F8ECA67E2EB42A79CA323D3
                                                                                                                                                                                            SHA-512:741BCCB409E41E5B50C8AD65EF84A2C7E0ECB0845C07D25052865A4EB1E647EE1B8FDEED47121D107AC3935EEC939E16984EAB6CE4AA2BD969CDEB4DAA61E2D6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.googleapis.com/maps-api-v3/api/js/43/4/common.js
                                                                                                                                                                                            Preview: google.maps.__gjsload__('common', function(_){var Ql,Rl,Sl,Vl,Wl,Xl,xm,ym,zm,Am,Gm,Hm,Rm,Um,Vm,Wm,an,on,sn,tn,zn,En,Gn,On,Sn,Un,Xn,eo,ho,io,jo,ko,oo,so,wo,vo,xo,Ho,Ro,Wo,Xo,Yo,gp,lp,op,qp,rp,sp,tp,np,up,yp,wp,zp,xp,vp,Ap,Ip,Gp,Hp,Jp,Ep,Mp,Lp,Np,Qp,Op,Pp,Tp,Vp,$p,Wp,dq,bq,eq,cq,Xp,gq,kq,lq,tq,wq,aq,vq,xq,zq,Eq,Iq,Sq,Uq,Yq,ar,ls,ms,ns,ps,qs,Ms,Os,Ns,Ss,at,gt,et,ft,nt,ot,pt,lt,rt,wt,xt,Bt,Dt,Gt,Jt,Kt,Mt,Lt,Ft,Ot,Pt,Xt,Zt,au,cu,eu,fu,gu,ju,mu,lu,nu,pu,ou,tu,uu,gm,hm,im,jm,km,lm,mm,rm,wm,Fs;_.Pl=function(a,b){return _.oa[a]=b};.Ql=function(){this.H=!1;this.j=null;this.T=void 0;this.i=1;this.$=0;this.o=null};Rl=function(a){if(a.H)throw new TypeError("Generator is already running");a.H=!0};Sl=function(a,b){a.o={Wk:b,Jl:!0};a.i=a.$};_.Tl=function(a,b,c){a.i=c;return{value:b}};_.Ul=function(a){this.i=new Ql;this.j=a};.Vl=function(a){for(;a.i.i;)try{var b=a.j(a.i);if(b)return a.i.H=!1,{value:b.value,done:!1}}catch(c){a.i.T=void 0,Sl(a.i,c)}a.i.H=!1;if(a.i.o){b=a.i.o;a.i.o=null;if(b.Jl)throw b.Wk
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\core[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):339344
                                                                                                                                                                                            Entropy (8bit):5.014107459497623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:CS22zLO/SRSTIBr0H2txQUn8RqgFEZ6kkNvvei4ffvB:CS2MLOaRSTIBra2txQUn8RqgFEZ6kk16
                                                                                                                                                                                            MD5:1DC1822A796ADC9479025D3FD29AB501
                                                                                                                                                                                            SHA1:E6C944096BC18B06EAD1870DC67B4E0DC9DE9B05
                                                                                                                                                                                            SHA-256:65C4A9D4CCED979A3CE219C46D3AE59A0FD98FDFF86AD2905C579F3B79983D8D
                                                                                                                                                                                            SHA-512:3ED832DAC6F75047F2CB41E1DB704711F87C53AF72C63080AEC9D12E50F4126EF0E89000CB90DE819F3B4506BF8DC7CE4FDA6BC1575D7DB990482A24DDD9B482
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/bundle/160/core.css?v=-a0Q7kwO4a2Yt2FUTTcluZ4onMqWwZoS54i6SArtGSs1
                                                                                                                                                                                            Preview: /* Minification failed. Returning unminified contents...(951,29): run-time error CSS1039: Token not allowed after unary operator: '-header-height'..(1121,29): run-time error CSS1039: Token not allowed after unary operator: '-header-height'..(1236,29): run-time error CSS1039: Token not allowed after unary operator: '-header-height'..(9963,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(10004,14): run-time error CSS1039: Token not allowed after unary operator: '-checkmark'..(10383,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(10384,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(10385,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(10386,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(10387,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(10388,3): run-time error CSS1062: Expected
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\core[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):220058
                                                                                                                                                                                            Entropy (8bit):5.385940736887106
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:LXFpLPu45iYX4n1AGUyma30w6DP7qAOQemVZZkcsuDNgVsQd1nrWfOlb2rXGKlTe:nLH4hxnVsmVArDqi60TsV
                                                                                                                                                                                            MD5:8437D96712FAFDD58A2A1E006EA936FF
                                                                                                                                                                                            SHA1:4071A008B033578DCBEF71FB6814E19BB5111A86
                                                                                                                                                                                            SHA-256:A362D253A9B32DCA0CC5E2D1F9CB7ADD783E3B570CD4B6FB86FB529A2576872A
                                                                                                                                                                                            SHA-512:FB0A5422D8E4FF5E25915428478899741B6466C4399338DF16F5BC07452924BA38033F4B51E7273D6908CE27FDAFC2EA534182AC65ACAB7B6894A7D233F984E2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/scripts/core.js?v=CgqENOML0hqISfTyVzYLYHvpDSU1kvp4p1_mnz3LDJw1
                                                                                                                                                                                            Preview: function set_main_container_min_height(){var n=$(window).outerHeight(),t=$("header.main").outerHeight(),i=$("footer.main").outerHeight(),r=n-(t+i);$("div.container.main").css({"min-height":r})}function WidthChange(n){n.matches?$(toggle_panel_heading).removeClass(toggle_panel_down_class).removeClass(toggle_panel_up_class).next().show():(console.log(window.doctorlogic.DLTogglePanel),window.doctorlogic.DLTogglePanel.disabled||$(toggle_panel_heading).each(function(){$(this).hasClass(mobile_default_up_class)?$(this).addClass(toggle_panel_down_class).next().hide():$(this).addClass(toggle_panel_up_class).next().show()}))}function toggle_panel_content(n){var t=$(this);$(n.target).is("a")||($(t).hasClass(toggle_panel_up_class)?$(t).toggleClass(toggle_panel_down_class+" "+toggle_panel_up_class).next().slideToggle():$(t).hasClass(toggle_panel_down_class)&&$(t).toggleClass(toggle_panel_down_class+" "+toggle_panel_up_class).next().slideToggle(),$(t).parents().hasClass("accordian")&&$(t).parent().si
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\embed[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):30197
                                                                                                                                                                                            Entropy (8bit):5.55116866739681
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:+RnBzDc+snYRgyq+e8XI3kV8rH9L68exAryDWm54qsS1tQNAC9IHErKlBfCrhpXl:dv+1XI3kyTbeDb54dqKKC0XfYZf66YIL
                                                                                                                                                                                            MD5:26331224AF508CBB68E0B5A3E6FB20D1
                                                                                                                                                                                            SHA1:9936B0A9FDD3E96B7D400C9A388826EE21D83722
                                                                                                                                                                                            SHA-256:C1F3E2546628826287EB56AC2BB30D5F2E9E595624E79E6652057110FA01B7A8
                                                                                                                                                                                            SHA-512:CD88E0C832D37C7CCA1CF70F5E737F4F1B1E3D9B3FE503DFD1209EFB3E5D1AB90687F29BF95C521795D418F20E04C50C552FCD530275107C7F436685FCBB693F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/s/player/5dd3f3b2/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                            Preview: (function(g){var window=this;var t4=function(a,b){g.mf(a.u,8*b+2);var c=a.u.end();a.C.push(c);a.B+=c.length;c.push(a.B);return c},u4=function(a,b){var c=b.pop();.for(c=a.B+a.u.length()-c;127<c;)b.push(c&127|128),c>>>=7,a.B++;b.push(c);a.B++},iGa=function(a,b,c){null!=c&&(g.mf(a.u,8*b+1),a=a.u,b=c>>>0,c=Math.floor((c-b)/4294967296)>>>0,g.zf=b,g.Af=c,g.nf(a,g.zf),g.nf(a,g.Af))},v4=function(a,b,c){null!=c&&(g.mf(a.u,8*b),a.u.u.push(c?1:0))},w4=function(a,b,c){if(null!=c){b=t4(a,b);.for(var d=a.u,e=0;e<c.length;e++){var f=c.charCodeAt(e);if(128>f)d.u.push(f);else if(2048>f)d.u.push(f>>6|192),d.u.push(f&63|128);else if(65536>f)if(55296<=f&&56319>=f&&e+1<c.length){var h=c.charCodeAt(e+1);56320<=h&&57343>=h&&(f=1024*(f-55296)+h-56320+65536,d.u.push(f>>18|240),d.u.push(f>>12&63|128),d.u.push(f>>6&63|128),d.u.push(f&63|128),e++)}else d.u.push(f>>12|224),d.u.push(f>>6&63|128),d.u.push(f&63|128)}u4(a,b)}},x4=function(a,b,c,d){null!=c&&(b=t4(a,b),d(c,a),u4(a,b))},y4=function(a,b,c,d){if(null!=.c)f
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\favicon[1].ico
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                            Entropy (8bit):3.8194767597020536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:O8mTIwwRpWsKfoQe4aRqx32Ppnp/z0lZR/VgLtunp24Y9zQiIj:HmTITR8RbNaRBCR/aLsY4
                                                                                                                                                                                            MD5:D5A1D3A6EC0E03378CFD4942C4719C0B
                                                                                                                                                                                            SHA1:E7D0C8F69B37907FC915AA10A596E205AF0679B0
                                                                                                                                                                                            SHA-256:54E4EAD3C346A9B56EE20450CD908FA20A639B99290FB52A15F88F34D809F05D
                                                                                                                                                                                            SHA-512:59A9745C394F08AF91D0BA7A5C85380190C47457E381EAEF3A19AB47B55343936CD3B5D192A2AF610C66F94904E6371F898A9C0CA59014D131D46D358BDEB716
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/favicon.ico?deviceType=Desktop
                                                                                                                                                                                            Preview: ............ .h.......(....... ..... .........t...t........................................................................................................................................................................................................................................................................................................................................................u.........~.......q..........................................l.........i...........................................R...........V........F.................................B.........}..B........b...s..........................<...}.........r..4.......{.....&................................j.................k.....7...g..................0..Q..............m..9......................................................i....................^..........+..'..........................................P............G..................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\fbevents[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):92230
                                                                                                                                                                                            Entropy (8bit):5.392331690409434
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:HM+OWt6w6aic9MeoFMXPwShThe7Kfv0a9sIOU1jaMu5Qm2B+QNSMngUSZYSlIUib:HOQZj1SVBYDGE
                                                                                                                                                                                            MD5:F0684A30DBE1D82A5593941BBDC71CD1
                                                                                                                                                                                            SHA1:22062B9EC3E75FAFE6F19D37A60D393DC4B64BBF
                                                                                                                                                                                            SHA-256:ABDF01DBAB06EFBEC289CF85E83F8EC3618F996AB6803E9F9437DB14BC5CBF53
                                                                                                                                                                                            SHA-512:081C5639AD728F4F21C5622B7E1FA6FD210EE78394D1FDBECA3654DC3CD29C2FADF0DBA63559A5F056988F54E20E735B64C123ADBC58C1A1CE56EEF9070F0799
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                            Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\fontawesome-webfont[1].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):165742
                                                                                                                                                                                            Entropy (8bit):6.705073372195656
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:qbhEnD+IzsU9z9QJ6/P3Xe2iEiEPGFCMW1JVJG6wVTDsk6BmG6S1yKshojskO+b2:qenD+IzsU9z9QJ6/PO2FiEP2C/DVJG6I
                                                                                                                                                                                            MD5:674F50D287A8C48DC19BA404D20FE713
                                                                                                                                                                                            SHA1:D980C2CE873DC43AF460D4D572D441304499F400
                                                                                                                                                                                            SHA-256:7BFCAB6DB99D5CFBF1705CA0536DDC78585432CC5FA41BBD7AD0F009033B2979
                                                                                                                                                                                            SHA-512:C160D3D77E67EFF986043461693B2A831E1175F579490D7F0B411005EA81BD4F5850FF534F6721B727C002973F3F9027EA960FAC4317D37DB1D4CB53EC9D343A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/styles/shared/fonts/font-awesome-4.5.0/fonts/fontawesome-webfont.eot
                                                                                                                                                                                            Preview: n.................................LP........................Yx.....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...$.V.e.r.s.i.o.n. .4...7...0. .2.0.1.6.....F.o.n.t.A.w.e.s.o.m.e................PFFTMk.G.........GDEF.......p... OS/2.2z@...X...`cmap..:.........gasp.......h....glyf...M......L.head...-.......6hhea...........$hmtxEy..........loca...\........maxp.,.....8... name....gh....post......k....u.........xY_.<..........3.2.....3.2.................................................................'...............@.........i.........3.......3...s................................pyrs.@. ........................... .....p.....U.............................................]...............................................y...n.......................................2.......................................@...................................................................................................................................................z..............................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\gtm[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85067
                                                                                                                                                                                            Entropy (8bit):5.532241799764017
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:8X2Sn4bXD7zVeBY0cw+bSgX2Ez147MA0UfHu3WOTQp9Y4159dKPvp7EzSZtT1XjW:pSn4bXD7peBY0K2JqUvumvXYBpPK
                                                                                                                                                                                            MD5:EC9017196EE0A294EE8BA9126E903401
                                                                                                                                                                                            SHA1:C6087ACDFC06DDD8B06101AA9567346BA9FEDB53
                                                                                                                                                                                            SHA-256:CC4075EE7697BBD022FAAA0383794895F3E24E456B029968C3B541DB1F61D285
                                                                                                                                                                                            SHA-512:7978DB64391966503CBC297652C0B3A868CF19A9A5878EEFC4D4396848033CE629630639113D52D08BFC72DB3DC9426EA0DE68CFA7B9DBE2F3E6B14CD5BF9409
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.googletagmanager.com/gtm.js?id=GTM-MQKZF3J
                                                                                                                                                                                            Preview: .// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"18",. . "macros":[{. "function":"__e". },{. "function":"__e". },{. "function":"__v",. "vtp_name":"gtm.elementTarget",. "vtp_dataLayerVersion":1. },{. "function":"__aev",. "vtp_varType":"TEXT". },{. "function":"__v",. "vtp_name":"gtm.elementUrl",. "vtp_dataLayerVersion":1. },{. "function":"__v",. "vtp_name":"gtm.elementClasses",. "vtp_dataLayerVersion":1. },{. "function":"__u",. "vtp_component":"PATH",. "vtp_enableMultiQueryKeys":false,. "vtp_enableIgnoreEmptyQueryParam":false. },{. "function":"__u",. "vtp_component":"URL",. "vtp_enableMultiQueryKeys":false,. "vtp_enableIgnoreEmptyQueryParam":false. },{. "function":"__u",. "vtp_component":"HOST",. "vtp_enableMultiQueryKeys":false,. "vtp_enableIgnoreEmptyQueryParam":false. },{.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\iframe_api[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):810
                                                                                                                                                                                            Entropy (8bit):5.29635255624997
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:E1PgYtpqAK/HJ2TAXC5vuHM8aJLtdRWZ4FhQ:E1DPcSAXC5kaJLzwYhQ
                                                                                                                                                                                            MD5:810AFF273AE94417C8F38EAB21813DD3
                                                                                                                                                                                            SHA1:0FF1A3BF697CD8373287C519C3D440EB865DB34A
                                                                                                                                                                                            SHA-256:2B5521E49DFC253C57DD27E58B56366A5707F7B0835D8CD2F75A4F2F40599C45
                                                                                                                                                                                            SHA-512:103C8FF466988924E42DB33D46A502D1E68E6599B7AC187DA43BAE3E1D2DB7790FD4ED4B1C2EA892C2F580B9B0042DAE84919EA8572176551DA46DB8F4611DE8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                            Preview: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5dd3f3b2\/www-widgetapi.vflset\/www-widgetapi.js';if(!window["YT"])var YT={loading:0,loaded:0};if(!window["YTConfig"])var YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;for(var i=0;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){for(var k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",n)}var b=.document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ikjTv4l8LfQ[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):44988
                                                                                                                                                                                            Entropy (8bit):5.916381708208601
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:dCoCZR6oVfO6hafPUSvrvM2XN364RoHZH9/JtWBp6Fkc:ua1F644DFkc
                                                                                                                                                                                            MD5:26042AA841E492F075FA10134DBB75D9
                                                                                                                                                                                            SHA1:4DF2FC378FB1DC8C31F8CB554C5DD074CC2AB8AC
                                                                                                                                                                                            SHA-256:11FCCB0D5E73DC36B0BAA09807700BCAA90750C206FD353BECA75355E6E07E05
                                                                                                                                                                                            SHA-512:BA93EBE9AD644EC966C88E062F3B5E16ED5E4FB709F1516A89A90799F08E6011CD1F0CD018A6E7A1FEE63AA5070856D6E15E094FCC5C8172A4C721D88E04D92B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/embed/ikjTv4l8LfQ?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
                                                                                                                                                                                            Preview: <!DOCTYPE html> <html lang="en" dir="ltr" data-cast-api-enabled="true">.<head><meta name="viewport" content="width=device-width, initial-scale=1"><style name="www-roboto" >@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxM.woff)format('woff');}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc-.woff)format('woff');}@font-face{font-family:'Roboto';font-style:italic;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xIIzQ.woff)format('woff');}@font-face{font-family:'Roboto';font-style:italic;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOjCnqEu92Fr1Mu51S7ACc6CsI.woff)format('woff');}</style><script name="www-roboto" >if (document.fonts && document.fonts.load) {document.fonts.load("400 10pt Roboto", "");document.fonts.load("500 10pt Roboto", "");}</script> <link rel="stylesheet" href="/s/player/5
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\linkid[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1569
                                                                                                                                                                                            Entropy (8bit):5.369127779967127
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                                            MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                                            SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                                            SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                                            SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                                                                                                                                                            Preview: (function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\search_impl[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2419
                                                                                                                                                                                            Entropy (8bit):5.347409313795676
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:a6H+cs1k3Cf7/aaE3HHkxTSqGjYbfD8W/aGzH+2b9wSSJRCa6nq6lxOTLpNxRev:a6HTCDyKQVjYXb/drLeS+RCaUN/OTrrw
                                                                                                                                                                                            MD5:1C3F07579FE82F14F2E5AD7B89BFC617
                                                                                                                                                                                            SHA1:A365976BA42D90E2DE6F64BD7D1AE4D70D5E07E5
                                                                                                                                                                                            SHA-256:C9A227DABFC4A503B9F49F65DE41E6DCCBAC7CBEA3D15A47F9B26A574CC18007
                                                                                                                                                                                            SHA-512:CE1E307A3DF59A3A8542CE82956312EE125F41FC29D0A750EE43206E0AD0D1E4E7AE0AEC68EB2F3BD031699839882638EBFFFA655AEA717370AFE61278B4143D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.googleapis.com/maps-api-v3/api/js/43/4/search_impl.js
                                                                                                                                                                                            Preview: google.maps.__gjsload__('search_impl', function(_){var H$=function(a){_.C(this,a,4)},jka=function(a){var b=_.ai;I$||(I$={ha:"sssM",ma:["ss"]});return b.i(a.V,I$)},kka=function(a,b){a.V[0]=b},lka=function(a,b){a.V[2]=b},J$=function(a){_.C(this,a,3)},K$=function(){var a=_.Hj,b=_.Xi;this.i=_.I;this.j=_.$l(_.it,a,_.zu+"/maps/api/js/LayersService.GetFeature",b)},oka=function(a,b,c){var d=_.EJ(new K$);c.yi=(0,_.y)(d.load,d);c.clickable=0!=a.get("clickable");_.HV(c,_.hW(b));var e=[];e.push(_.M.addListener(c,"click",(0,_.y)(mka,null,a)));_.A(["mouseover",."mouseout","mousemove"],function(f){e.push(_.M.addListener(c,f,(0,_.y)(nka,null,a,f)))});e.push(_.M.addListener(a,"clickable_changed",function(){a.i.clickable=0!=a.get("clickable")}));a.j=e},mka=function(a,b,c,d,e){var f=null;if(e&&(f={status:e.getStatus()},0==e.getStatus())){f.location=_.um(e,1)?new _.J(_.D(e.getLocation(),0),_.D(e.getLocation(),1)):null;f.fields={};for(var g=0,h=_.Dc(e,2);g<h;++g){var k=new _.vW(_.Cc(e,2,g));f.fields[k.getK
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\util[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):150476
                                                                                                                                                                                            Entropy (8bit):5.643718505596061
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:T3caCkGnw3iV1ZZalBdTJZTCVmLvWj6UnSqNP:pGnIiVHZalHT/9UnPNP
                                                                                                                                                                                            MD5:EB43C471D8437F7FED22D0DAB5E25BD0
                                                                                                                                                                                            SHA1:0DF81DB8F13F1881FB5D84EC1C39C5044B442177
                                                                                                                                                                                            SHA-256:C6C692D51F423D77C647BC078E1AD322CAB2C414D8A505DE7E76BB5743C1F005
                                                                                                                                                                                            SHA-512:D99703DE433C934B0E311A4C2F971952C332AC06CDE79412E8D94AD1471E762C95EA6EDFBEAC32EFBF07085016FEA1F3C48C59C4D2AFD0891F0E04B343B587E9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.googleapis.com/maps-api-v3/api/js/43/4/util.js
                                                                                                                                                                                            Preview: google.maps.__gjsload__('util', function(_){var jy,ly,oy,uy,Cy,Dy,Fy,Ky,Qy,Ry,Sy,Uy,Ty,Vy,Xy,Yy,Zy,$y,cz,dz,ez,gz,hz,jz,kz,lz,yz,Nz,Pz,Qz,Sz,Tz,Uz,Vz,$z,bA,cA,iA,kA,hA,nA,tA,vA,wA,DA,xA,yA,EA,FA,IA,JA,KA,LA,MA,NA,OA,PA,QA,SA,UA,$A,WA,aB,ZA,dB,fB,hB,iB,jB,lB,mB,oB,nB,vB,wB,xB,yB,zB,AB,BB,CB,IB,JB,OB,QB,SB,TB,UB,VB,WB,XB,YB,ZB,aC,bC,$B,cC,dC,fC,gC,eC,hC,iC,jC,kC,lC,oC,pC,qC,rC,sC,tC,uC,vC,xC,zC,AC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,NC,SC,RC,TC,UC,WC,XC,VC,ZC,bD,eD,fD,gD,kD,lD,nD,pD,qD,rD,sD,tD,uD,oD,AD,BD,CD,DD,ED,FD,ID,JD,KD,LD,MD,ND,PD,QD,SD,TD,.UD,VD,aE,$D,bE,WD,cE,gE,iE,dE,oE,kE,qE,rE,sE,tE,uE,xE,yE,zE,vE,CE,pE,lE,DE,AE,wE,jE,fE,BE,ZD,hE,eE,EE,HE,XD,KE,PE,QE,XE,YE,ZE,$E,bF,cF,fF,gF,hF,iF,jF,kF,mF,nF,oF,pF,qF,rF,tF,wF,xF,yF,AF,JF,KF,MF,NF,OF,PF,RF,TF,VF,WF,YF,ZF,aG,bG,dG,eG,fG,hG,kG,lG,nG,oG,pG,qG,sG,vG,wG,xG,yG,AG,BG,DG,EG,FG,GG,HG,IG,JG,LG,SG,UG,VG,XG,$G,aH,bH,cH,eH,fH,hH,iH,kH,lH,nH,oH,pH,qH,rH,sH,uH,vH,wH,xH,zH,AH,BH,DH,EH,GH,HH,IH,JH,LH,MH,NH,PH,QH,SH,TH,UH,WH,YH,EI,YI,$I,bJ,aJ,cJ,eJ,
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\www-player[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):342348
                                                                                                                                                                                            Entropy (8bit):5.235898437093563
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:X6u/Cd+RN6DQI03rpHrpY/fn8MZv8M5q4ayPOP5fRrDJciMfByr5G0TwecZecoXt:X6u/nLOXdZPv2QlG
                                                                                                                                                                                            MD5:AFC596BFA13B3D16CC3034F072087007
                                                                                                                                                                                            SHA1:4D8D2D18F2A3C0D07999B2ECF1B16FDB8AC3B458
                                                                                                                                                                                            SHA-256:AC1FC95D00D56CB11C5C95406396650011DCE2EBD8E3BD576207151D9B9A255E
                                                                                                                                                                                            SHA-512:3858E3312C9C6CACC6B0C8186BF4C5F72BC2299DEDE6AF3EB20CEBE739A3F09F8E60C2FCEE795E5FF3ED07FB17F081D9F6E4DBDD4E9553F07448DE9D02886F53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/s/player/5dd3f3b2/www-player.css
                                                                                                                                                                                            Preview: .html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode,.html5-video-player.ytp-fullscreen{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-moz-transition:color .1s cubic-bezier(0.0,0.0,0.2,1);-webkit-transition:color .1s cubic-bezier(0.0,0.0,0.2,1);transition:color .1s cubic-bezier(0.0,0.0,0.2,1);outline:0}.html5-video-player a:hover{color:#fff;-moz-transition:color .1s cubic-bezier(0.4,0.0,1,1);-webkit-transition:color .1s cubic-bezier(0.4,0.0,1,1);transition:co
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\y-jZJ1hIdEXPhyGBkCiLmevNxoA[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5162
                                                                                                                                                                                            Entropy (8bit):5.151555749960471
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1I0CsR9u71h/1fjGY3fxl49XRN6bAQTfGskEJFueLAAS3x8HkO:1hR9u71hdrGIxW5RN2ZFuekB8Hj
                                                                                                                                                                                            MD5:DDAADEF8439F22558278245EB8F7E1B8
                                                                                                                                                                                            SHA1:89BF4E203212CCD4D970BD051E3A2F334029AA84
                                                                                                                                                                                            SHA-256:1A33EE2FB36123265B8F4047592D1D3C69222EDDCE4A96A3AB43B134CC81F93E
                                                                                                                                                                                            SHA-512:83CCE388A2274538A3A32B2B2B4E1A0EFCD8158D02E418A6AD17B6F7172F8C21C1E3D1A4BD9E3158C31E5DA5E4B6CA54EE268E327FDC5549BDDB6FACBACAB630
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/cdn-cgi/apps/head/y-jZJ1hIdEXPhyGBkCiLmevNxoA.js
                                                                                                                                                                                            Preview: ;window.CloudflareApps=window.CloudflareApps||{};CloudflareApps.siteId="9a15fc1c6fe0279a6b7989bf0a3a3ee6";CloudflareApps.installs=CloudflareApps.installs||{};;(function(){'use strict'.CloudflareApps.internal=CloudflareApps.internal||{}.var errors=[].CloudflareApps.internal.placementErrors=errors.var errorHashes={}.function noteError(options){var hash=options.selector+'::'+options.type+'::'+(options.installId||'').if(errorHashes[hash]){return}.errorHashes[hash]=true.errors.push(options)}.var initializedSelectors={}.var currentInit=false.CloudflareApps.internal.markSelectors=function markSelectors(){if(!currentInit){check().currentInit=true.setTimeout(function(){currentInit=false})}}.function check(){var installs=window.CloudflareApps.installs.for(var installId in installs){if(!installs.hasOwnProperty(installId)){continue}.var selectors=installs[installId].selectors.if(!selectors){continue}.for(var key in selectors){if(!selectors.hasOwnProperty(key)){continue}.var hash=installId+'::'+key
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\582169[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1152x648, frames 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):68042
                                                                                                                                                                                            Entropy (8bit):7.973366912493738
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:dKQNd9JNUrsp9Wvg0t3J3GJtbctwyPoGEQdoM0w+j0YGb:gCCr+W40hRuttGNmM0LQPb
                                                                                                                                                                                            MD5:243C20294A20D0A3E4C9DD4ABA7CC56A
                                                                                                                                                                                            SHA1:3FAF2E61148B8B9044C1871536C982201E579CE2
                                                                                                                                                                                            SHA-256:17034923133023F6F08A39ABD3763C2AEE5C79AFAE54F5C7A67B2A6E18F2C47A
                                                                                                                                                                                            SHA-512:265E7A2B6B122CE70C328A39D19F2202AF64127612024F38EA85DD4FC974D911A10C52D6180F5AA84806736DD360E96C9AFD141248B73E60CE45EFF2652E791B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................~u&..i2-'...S.w.J8.!8b.....&..59.=..+.s..=.S...0...`&1..mI..................6.d...._m...WYU..vY]......(J5.........CLJH....*H.........5.Ep.T.^........m{....s.uF..:.w....Qv6E.}.y............l!].....6Qh](M.J.jDXI..$..`=.I...M)E8...'.n..3HFQ. ......5).z..Wee9.{.....OY`.........y..F1.4...L.0....`%,.kel.q......9....!.u.Y..d.V..9li......&.L...$.&.....k,E2.Rm".j*....>...v..*:...pg...+.....n..7...;Ll-..]..w/nNv....]..............&X.E..ba......d.(.......(....9Hw<~)..@.8....=..2.;....t..uz]g.p...=.e.y.N............m.c~no4..c...6..i....`.CL@......6..W...zY6.g/..e...]e6C...dm9.8.N2.....0.`$.!......M%.4.`...J.iF..Tk..=.....:.y.Y...B....r.,*.....8.mv[..+.R.+.*}7dQ....n6W..d...x.>r..sY:.4..h....Y.....{.<&.JQ....7U;.._..QZ..V
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AuthenticationService[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                            Entropy (8bit):4.3189692461085825
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:UqIMfoIM/QL6h12n:UzMfVM/QLW12n
                                                                                                                                                                                            MD5:795C7B94A5525407CA560F361DCF7BCC
                                                                                                                                                                                            SHA1:B94E9B232CFA959617EAF06F439ADFC06BF43175
                                                                                                                                                                                            SHA-256:5E7354712B7AFB2C507A1FA9B965239F3AFA55EF6C4AD94B778259B4C80315B6
                                                                                                                                                                                            SHA-512:58C16E520D11CFAA569B3EDDFBF8D4DD66A65BA8037E23DF0CBAE220023A7C7BC77A081A1E6667A7F62AD8FBCA7E4F48CD2C0B482F79FBE64A931EFA74FB9B68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: /**/_xdc_._milrg0 && _xdc_._milrg0( [1,null,0,null,null,[1]] )
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AuthenticationService[2].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                            Entropy (8bit):4.359134165393631
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:UqUOVOfF6oUOVGrL6h12n:UvOVi8OVUW12n
                                                                                                                                                                                            MD5:57512A53E3E4C468D5D8587FECA2BCB4
                                                                                                                                                                                            SHA1:26A7E10859E02E3F5064B7558DD87D306FCBD029
                                                                                                                                                                                            SHA-256:D7A9E9121A9B1989ABDA31B3534F4E254C909C6EDA6B95305410721B1F2DBE7C
                                                                                                                                                                                            SHA-512:D1E4FF1B281CFE8C54C1101D4EDD50D7F0204D84CBCD6484CB78129498A5BAD60B80531E226AA3D2F3A31D0B24F4296B2C74346C081ADE4A0333EAD5CDD36239
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: /**/_xdc_._qkpf0q && _xdc_._qkpf0q( [1,null,0,null,null,[1]] )
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AuthenticationService[3].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                            Entropy (8bit):4.298886786466057
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:UqqJ45DAdWqJ4XrJ2h12n:Un+EdzgrJS12n
                                                                                                                                                                                            MD5:8AE1496B7507C13EEACC152A928B20C2
                                                                                                                                                                                            SHA1:CED84C9175D7F49CD30DFF1578D20C71F85DE708
                                                                                                                                                                                            SHA-256:5D17E1D343BF2B65ED45B647C46EBF34CCC96CFA5038307DC61B619F088552D4
                                                                                                                                                                                            SHA-512:B10131D61B90F1EBC6B1E8A097FA4A60C4317D68CED0EDDC93830C6FBD33736DE2F0431FCD6E95236437935BE8DE01FBDB39212CA3A954560D69DB9B2EE75E27
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: /**/_xdc_._9dzla4 && _xdc_._9dzla4( [1,null,0,null,null,[1]] )
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AuthenticationService[4].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                            Entropy (8bit):4.325265367488634
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:UqG+TudfG+Tu56h12n:U9+TF+ToW12n
                                                                                                                                                                                            MD5:C28948DE62E85BB6FB563DF3F74F2B46
                                                                                                                                                                                            SHA1:F4C969C21D397659E8CF3671EAA46EF97E517719
                                                                                                                                                                                            SHA-256:CDA2EF37399910F82BCF0D85CC38A07479F9F71D803DF78FDE814EC3A70669B5
                                                                                                                                                                                            SHA-512:C9C77F03F39ADB2A6D5E62E334BAA86424C47D5CA336CCF8DEC221FA0A5E7A09DC37D9B11DBE283A6CAE891A4BB50C762B598F3C2653BB1451CD53C777E4FFA1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: /**/_xdc_._cwh6en && _xdc_._cwh6en( [1,null,0,null,null,[1]] )
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AuthenticationService[5].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                            Entropy (8bit):4.298886786466057
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:UqMUBdfMUBIh12n:UUb9S12n
                                                                                                                                                                                            MD5:28008C834359ADAC7580915677B529A1
                                                                                                                                                                                            SHA1:0249BCEFC3A7D4F35A57FD8CBC35A190CB253E46
                                                                                                                                                                                            SHA-256:BB1361F401DDAEF1360531AB049A91477C71875143632D03DAC43DEF8635B479
                                                                                                                                                                                            SHA-512:B937FDCB1AF2A53652F3AE9EE0170090EACB0B5DE2DCDA87616CDB0F130F1BDD5DD73AAA21F97BD4675B9DE0C1A72AAABD219C8D219AFF8D3A86BC66C5D287E5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: /**/_xdc_._71iqlj && _xdc_._71iqlj( [1,null,0,null,null,[1]] )
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\JTURjIg1_i6t8kCHKm45_ZpC3gnD-A[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 23576, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23576
                                                                                                                                                                                            Entropy (8bit):7.979995638545985
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:evykH+9E9B49CndLoAUlGTJO8OzoRb1Jrb7ZlZ/EYh93e1rRykMKAZir2k4lyPmo:eqP9sC2dXUlF8Ozc5JrbNr/EM93eZRhl
                                                                                                                                                                                            MD5:8B763220218FFC11C57C84DDB80E7B26
                                                                                                                                                                                            SHA1:E85E6898C8FD8B095BD694B3F1350342C7BB3F35
                                                                                                                                                                                            SHA-256:299E5F2B6E651BFD7B4C74AA12B06BB10A1200757CC4EBD1FC4C0D9D1AAFA00D
                                                                                                                                                                                            SHA-512:4A93693CDE6B4BAEAD17A78C6B3FF7BD9F7489D20E5BE3815751B4A1E4E034E7BB54249DEF7F8E06B3ADE41E4333F45FDB232E67971C1817F66151F1440BDE32
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/montserrat/v15/JTURjIg1_i6t8kCHKm45_ZpC3gnD-A.woff
                                                                                                                                                                                            Preview: wOFF......\.................................GDEF.......G...X.g.^GPOS..........2....GSUB.............,.OS/2...l...O...`T..acmap..............h.cvt .......b....0...fpgm.......F...mM$.|gasp...,............glyf...4..3...\.)...head..R....6...6.P.xhhea..S.... ...$....hmtx..S,...'...>"...loca..UT.......(...maxp..Wt... ... .h.Wname..W.........*.EIpost..X.........D.z.prep..[\.........K..x.%....P......@:D...$.. ]!....h.....2/.$.....D.^.F..ua.].N....%>./...x..ex#......<..d.e.-.1..33333333..y...T.`.V^p.m._.{..9...z..z..5... .<....|...<.-.}9./..._....f.P.J?F......d...b..DzFm......&b...!...H..;a.XI.=6gEB..6N......]6.I...J..w.hU\6...I.u*ei..@..J.n. .2.D3.. .(ay.......<..j>....s@.n.....Z.U.H@.v..e......!..s.`wW...u4.8P...x.r...z4...h.....H@.;.g.....,1..)..E.}".S.5..X.{E....._.....".D...=|D..Q...D7...q>.\ .\.E.s.Hp.Hr...r.....+..f..q...\+:.Q..,Bn...g#.l..l..l.i..&v.4;E..D=...I......R.O.1-.fDDA.1+j8...A.D...?M..w.|.&F.f..1..z....j-o9.V.y.em...vRO.^..-.S..f.q.....j...c....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\JTUSjIg1_i6t8kCHKm459WlhzQ[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 23480, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23480
                                                                                                                                                                                            Entropy (8bit):7.981253427621622
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:lEfDbJfERirQIhTVId2GTJO8Z84zUE8EW3md2T0LuYXDbMdK3OLmvTHc5qawV:lEf3JPrQI8d2F8WDE9w0FLTbMdK+Cvj3
                                                                                                                                                                                            MD5:8102C4838F9E3D08DAD644290A9CB701
                                                                                                                                                                                            SHA1:5AF1938D1327395F47C84E57B6BA7756234D2262
                                                                                                                                                                                            SHA-256:60CEBEA4C9183F51FBD323F14DD729E18768BE4F6395467013216AE36526CF9C
                                                                                                                                                                                            SHA-512:E8A0D6B72163E407DE82170E4560044CAE90116D1DD3CFA20F140E4379C8AABDC5BEAC6DD965D0E925CA673E41C42A858975C47F1F8152637958569D239E91FC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/montserrat/v15/JTUSjIg1_i6t8kCHKm459WlhzQ.woff
                                                                                                                                                                                            Preview: wOFF......[........8........................GDEF.......G...X.g.^GPOS..........2.....GSUB.............,.OS/2...\...N...`S..Ucmap..............h.cvt ...p...\..../R.Hfpgm.......F...mM$.|gasp................glyf......3X..].,..$head..Rt...6...6.F.nhhea..R.... ...$....hmtx..R....%...>.x..loca..T........(..*0maxp..W.... ... .h.Yname..W4........-5H.post..X$........D.z.prep..Z..........K..x.%....P......@:D...$.. ]!....h.....2/.$.....D.^.F..ua.].N....%>./...x..ut.I......e+..o...g.^..13333333333.-.e/.cgYAs....R.{.G..^.L......j.......R.z..D..o...~......$.`.BY.21.W.......9...f.C..(..M.!..D....1rT...w6cG.J....U.......]..>........q..jhT\l..;,M.zYK..x:.n.R...(........g)..~...Xl#`......-.#..T...]..Tw........k.7....I.....@..$..r....X.\..L......_.H.2".V... .1..."._d.#R..4c"...2> ..A..D;..e>".|Tt.1..........8...._.K..+........Y~'r.A.....D.../..W..ob.....[.8K.8Gtq..0...|....D.KE+.."..V.....\vr.._-.Se..=..A.1$...<.E.CL..%QB.8.9.....,.Jv.=,...%.i..:U*V..U.b..]N.D..O..'...1.$.....<
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\YaMN4Oy8AhH-iW3da0J-Nuczn6meMMc-yumwdmwIUIQ[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21984
                                                                                                                                                                                            Entropy (8bit):5.5594185274243
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:T7PhU5RRSU8QcV74RNeiDhSnK2XYylSohrNsHKTqM0s+LbYHiw52hK0Ud:HkRTcV0ZQNUqShK4QTd
                                                                                                                                                                                            MD5:C3B7FD6FD68E34D3619107F3C29921D8
                                                                                                                                                                                            SHA1:91E1FB9AF705728CF2B995E7058B5B8D362F27E2
                                                                                                                                                                                            SHA-256:61A30DE0ECBC0211FE896DDD6B427E36E7339FA99E30C73ECAE9B0766C085084
                                                                                                                                                                                            SHA-512:1821103406952E044454C250419656318B5BEB89D70522A154E8016BBD7596763373777AA2EA0A043E47449EBB204CC13D81E59EC24196F8A82F7C3525BC77D1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.google.com/js/bg/YaMN4Oy8AhH-iW3da0J-Nuczn6meMMc-yumwdmwIUIQ.js
                                                                                                                                                                                            Preview: (function(){var J=function(Q,l){if(!(l=(Q=null,v).trustedTypes,l)||!l.createPolicy)return Q;try{Q=l.createPolicy("bg",{createHTML:r,createScript:r,createScriptURL:r})}catch(h){v.console&&v.console.error(h.message)}return Q},r=function(Q){return Q},v=this||self;(0,eval)(function(Q){return(Q=J())&&1===eval(Q.createScript("1"))?function(l){return Q.createScript(l)}:function(l){return""+l}}()(Array(7824*Math.random()|0).join("\n")+'(function(){var QX,m=function(Q,l){return(l=typeof Q,"object")==l&&null!=Q||"function"==l},R=this||self,lo=function(Q,l){return l<Q?-1:l>Q?1:0},vB=function(Q,l){function v(){}((Q.prototype=(Q.U5=(v.prototype=l.prototype,l).prototype,new v),Q).prototype.constructor=Q,Q).D$=function(h,H,r){for(var J=Array(arguments.length-2),U=2;U<arguments.length;U++)J[U-2]=arguments[U];return l.prototype[H].apply(h,J)}},rg=function(Q){for(Q=0;64>Q;++Q)Z[Q]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".charAt(Q),B["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqr
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\bootstrap.custom[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:assembler source, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):121585
                                                                                                                                                                                            Entropy (8bit):4.994043080334519
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:bStOUZwybTnABmYWw8LRUtum6vpTpJqsIZpT3F65MsOKel:bBUZwkL6mxLOOvpTpJqsIZpT3F650
                                                                                                                                                                                            MD5:8A78AAA679F25AE24EB7A4BAC7875969
                                                                                                                                                                                            SHA1:63AC2441BADEDF5B999FB2507B47F0B0F8B0C5DC
                                                                                                                                                                                            SHA-256:206C1EF411B1A69282BFE41838ED1587A3C64E080FA15B8B5135E50D97400A9D
                                                                                                                                                                                            SHA-512:C62FB82BFFBE9E95CBB4830E198E185E6976AB3D8C3884D03703540D267D2AB5BD45F8C71B86BD598E7E9BC94F17BAFC1A1A0384EC256701FB404C0199ACC7A1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/Styles/shared/frameworks/bootstrap-3.2.0/dist/css/bootstrap.custom.css
                                                                                                                                                                                            Preview: /*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*! normalize.css v3.0.1 | MIT License | git.io/normalize */.html {. font-family: sans-serif;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;.}.body {. margin: 0;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.nav,.section,.summary {. display: block;.}.audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline;.}.audio:not([controls]) {. display: none;. height: 0;.}.[hidden],.template {. display: none;.}.a {. background: transparent;.}.a:active,.a:hover {. outline: 0;.}.abbr[title] {. border-bottom: 1px dotted;.}.b,.strong {. font-weight: bold;.}.dfn {. font-style: italic;.}.h1 {. margin: .67em 0;. font-size: 2em;.}.mark {. color: #000;. background: #ff0;.}.small {. font-size: 80%;.}.sub,.sup {. position: relative;. font-size:
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\box-469cf41adb11dc78be68c1ae7f9457a4[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2063
                                                                                                                                                                                            Entropy (8bit):5.436376937609834
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:v0zLZFaTlO5WLpCyYxfoR8OpWNNAc++JRJC62Cgr3ONu:xE5WLpCyYXOczrcriu
                                                                                                                                                                                            MD5:469CF41ADB11DC78BE68C1AE7F9457A4
                                                                                                                                                                                            SHA1:063CF0F9171176CF86ADAF36E88558472F6E1001
                                                                                                                                                                                            SHA-256:66F396314193BFE4809457B6C8004D026E3C503BEFE550E29EA068667F84CE39
                                                                                                                                                                                            SHA-512:DA8C219B6CD560605D9035575EBE64E7BF85E7AB095C6F3F4BC36FDFCFC75EC0F480970FF7259312FAA75A47D060512C9DC5B25F53E7E6DCB1B7C7BC04B21D88
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://vars.hotjar.com/box-469cf41adb11dc78be68c1ae7f9457a4.html
                                                                                                                                                                                            Preview: <!DOCTYPE html>..<html lang="en">.<head>.<meta charset="utf-8"/>.<script>(function(){function h(a){return{get:function(b){var c=JSON.parse(a.getItem(b));return!c||Date.parse(c.expires)<=(new Date).getTime()?(a.removeItem(b),null):c.value},set:function(b,c,m){c={value:c,expires:m.toUTCString()};a.setItem(b,JSON.stringify(c))},remove:function(b){a.removeItem(b)}}}function d(a,b,c,m,d){this.parseCommand=function(e,g){function h(){var a=JSON.stringify({messageId:k,value:n||!1});window.parent.postMessage(a,"*")}var p=s[a],q=e.action,r=e.key,k=e.messageId,f=e.siteId,f=m?r:r+.":"+f,n=e.value,l=e.expiresMinutes||1440*(e.expiresDays||365),t=function(){var a=new Date;a.setTime(a.getTime()+6E4*l);return a}();if(!function(){var a={_hjSet:c,_hjGet:b,_hjRemove:c}[q]||[];return 0<=a.indexOf("*")||0<=a.indexOf(g)}())throw Error("Command "+q+" not allowed on key: "+r);switch(q){case "_hjSet":p.set(f,n,t,d);break;case "_hjGet":n=p.get(f);h();break;case "_hjRemove":p.remove(f)}}}function k(a){try{var b=J
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\dl-icons[1].eot
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Embedded OpenType (EOT), dl-icons family
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):85022
                                                                                                                                                                                            Entropy (8bit):6.365139618400508
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:w8pSoLBqlEpxOXXBBGEZ1nyL60cGP0u+jb9QPykbHvzeXfssxfYSoTwlTmqowXC9:wQLZH8BBGa1nyL60B8u+jZQPysvzeksy
                                                                                                                                                                                            MD5:885EF38726F4E94DB512C9A93161BFEF
                                                                                                                                                                                            SHA1:F6C23C8B0228617AEBCD642BDAAB1A0F374F32C1
                                                                                                                                                                                            SHA-256:25F2A8B7E713CE25779A39E20D2F948B472BC86CF962B2B5449C703627BE6E0F
                                                                                                                                                                                            SHA-512:12182B199C1F432C1C5A5E148E11FC5C909E5F723D4C4428469E7557A4824EFD4023690C38A2AEEFBF672147C4B194B2DC6829A35BEA2630C2F7BD4306B1EC87
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/styles/shared/fonts/dl-icons/dl-icons.eot?
                                                                                                                                                                                            Preview: .L..pK............................LP...........................\....................d.l.-.i.c.o.n.s.....i.c.o.n.s... .V.e.r.s.i.o.n. .0.0.1...0.0.0. .....d.l.-.i.c.o.n.s................PFFTM......KT....OS/2O.^b...X...`cmap.m........rcvt ...D...P....gasp......KL....glyf.F.......'(head..?........6hhea...........$hmtx... .......$locan.....T....maxp.0.U...8... name.p4...5.....post)j.C..6.............\..._.<....................................................................................$.%...............@.........y.......L.f...G.L.f....................................PfEd... ...........@............... ...................[.......j...............z...z...z...z...w...;.......z.......z...z...~.......h...z.......a.......U...........K...z.......d...(.......[...z.......b...z...z...:.......[...z...........z.......[...K...........w...;...........................z...........v...\...............................................................z.......................y...........+...+...z...z....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\forms[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):26676
                                                                                                                                                                                            Entropy (8bit):5.243706028047074
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:NdiKdAa1ZsvpEAyny+WmT0pRTWZMHp4z9PlTwHLVH7U7c:NDdP1ZsaJny+WTppfH6UHLVHz
                                                                                                                                                                                            MD5:C3E1BA5A42D9DB880E4030ED228EACF4
                                                                                                                                                                                            SHA1:D07D0196873E20A410C17293DAF55DA2B3968BB4
                                                                                                                                                                                            SHA-256:747EC546B69169145725A2B4B31DC51E0EE686E0AC6B8CE1B0F342D5F84F5754
                                                                                                                                                                                            SHA-512:18AB14D8467498521D1E25BE3C50873A7F404784F3B734B2385A86D40D7EC9FC9E66BB29EBEBE0F41E46A9D43DD5865C52DF9E0D35A41845F615AFBB3EDDA7CF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/scripts/forms.js?v=-A5ntTQqCyFIbzquxmHMNnpqAftoWe0N_B0xXV8m92Y1
                                                                                                                                                                                            Preview: (function(n){n!==undefined&&(n.event.handle=n.event.dispatch)})(jQuery),function(n){n.extend(n.fn,{validate:function(t){if(this.length){var i=n.data(this[0],"validator");return i?i:(i=new n.validator(t,this[0]),n.data(this[0],"validator",i),i.settings.onsubmit&&(this.find("input, button").filter(".cancel").click(function(){i.cancelSubmit=!0}),i.settings.submitHandler&&this.find("input, button").filter(":submit").click(function(){i.submitButton=this}),this.submit(function(t){function r(){if(i.settings.submitHandler){if(i.submitButton)var t=n("<input type='hidden'/>").attr("name",i.submitButton.name).val(i.submitButton.value).appendTo(i.currentForm);return i.settings.submitHandler.call(i,i.currentForm),i.submitButton&&t.remove(),!1}return!0}return(i.settings.debug&&t.preventDefault(),i.cancelSubmit)?(i.cancelSubmit=!1,r()):i.form()?i.pendingRequest?(i.formSubmitted=!0,!1):r():(i.focusInvalid(),!1)})),i)}t&&t.debug&&window.console&&console.warn("nothing selected, can't validate, returning
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\js[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):131047
                                                                                                                                                                                            Entropy (8bit):5.461172525719849
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:RF5LEZNRV0Guz3HWS3hkwSAdYDLhxmLGGHhTyqZQxampoFDhOZoz3UuFn:XaRGzzmSxklzHGtBA9pMhOmz3Jt
                                                                                                                                                                                            MD5:07574B1C7B3B1D3F89B5B1FCCA2D6319
                                                                                                                                                                                            SHA1:BECFDD1426573DB01C89870F78CEA89DA5AECCEA
                                                                                                                                                                                            SHA-256:CA9FC7649CDCCBD2F0D7C9E048BF2F2F160761C8C53D1532DAFE54D1127994D7
                                                                                                                                                                                            SHA-512:CADD2AF92801DB9F35FC27FB7CB18BBAF6B9E659DA16BF783C3C812B815B41DC99E74D982AB643692267D10E35F9C3DEDC5C59E5C2AAA087FC4CECE892F8AAB9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=883\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=883\u0026hl=en-US\u0026"],null,null,null,1,"883",["https://khms0.google.com/kh?v=883\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=883\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=128\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=128\u0026hl=en-US\u0026"],null,null,null,null,"128",["https://khms0.google.com/kh?v=128\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=128\u0026hl=en-US\u0026"]]],["en-US","US",null,0,null,null,"https://maps.gstatic
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\maxresdefault[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):83370
                                                                                                                                                                                            Entropy (8bit):7.982411695943131
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:cyYTLhzdrgqbPnt7a41ILDTrVor3DdJsK6oRthokvN2lwy:elzZgsPtuLjrVyROKZ9H12T
                                                                                                                                                                                            MD5:FE1BCA5FA9629CB399F09AB9F0113192
                                                                                                                                                                                            SHA1:7AB62119CB24933C853ED7C60B9F09ECE2CF67B0
                                                                                                                                                                                            SHA-256:70073EC7B7751B5B2BFA993BE0AD9AF3153FC127E2C844AF984DE99084C0A3D1
                                                                                                                                                                                            SHA-512:693178D4117BB86F788ECD360FB72286B763788C167B9E8F9ECCF916A51BCF111A5DAC66667D076C90E07D84E9F15254FACCE4990807483A9471C2C16F834C64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://i.ytimg.com/vi/skljnYidGGE/maxresdefault.jpg
                                                                                                                                                                                            Preview: ......JFIF...........................................................................................................................................................".........................................W.........................!1.AQ.."aq2...#BR.....Sr....3b..$4CTs.......%5ct....D.......................................5.......................!..1A."2Qaq.3...#$..4.Bb...C............?.#.N..UY..Jl.^..n..cb....S.....Hj..*t*.Ij\.E...E....)....*v.....r.F..q.[..\.*.yT..PnT..6....S..O.;C........UD..v.-u@.....N.`.........N...,...V+..:.............W...mu.=.;F.A....:_...N..l......].M.>v}..~.t.lt..h.i..]./......U..MLL.w5.22.,.k...5.t8.......0..=V}.{/.V..h.........+.j..i...........l......A.......~.-.o6. ...m...{+..<...X|.._....y<....n./....J.c....>.x.-.?.x.|.L.U:.|.....O..n.......G...9?.xm$.8.G..1../.'.e...j.[..=...U.....+=n.@.6+.l?.\..u....u...^...=.....A...0V.=....u....8,.~.o...V.c.p..U..7..S9...x...........SNN..Y...{..'\SNF..#...B.&..th.)+..iWu.uW\....7.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\maxresdefault[2].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):78292
                                                                                                                                                                                            Entropy (8bit):7.976803954418978
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:1PRaZez+fOBSnShWtkdgCNNwAtDE9M25/5PCYP4nq:PoegnS/dZjFu56YB
                                                                                                                                                                                            MD5:65105BAF8BAA97B34ABF51A5C8CDE9E2
                                                                                                                                                                                            SHA1:93E869406C5A9FC1C3A2CC5EC12B3D2377F6E2CA
                                                                                                                                                                                            SHA-256:3566A41FFA47AA1C1C17627B677B25D694F649B98DFB79D77F70BB1B9E92548C
                                                                                                                                                                                            SHA-512:16E5F896D0606F4D982801464718B46DDA0DD685ECC1820E44F911D36DDF4A93C623AE9FCFF5854AE6968DFB80397C3AC0302107A17EBAE933C9934C67CC0782
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://i.ytimg.com/vi/o5xIKmNRz7U/maxresdefault.jpg
                                                                                                                                                                                            Preview: ......JFIF...........................................................................................................................................................".........................................V.........................!.1AQ.."aq.2.....#Rr....$34BSbs.....T......C.....%Dct.d..5..................................4.......................!1.2A.."Q..aq3..#4B.....$C.............?......llkX..Z..9x'...!..>.S.....%.L.u.};~K}C.Hu;~K}A<....v....)G!....$..5&WT9.R:..z......E..PMd....`..;-..o$...=J7Z...Acy........B...d..f....`...(..sO.G......z.Sa.$z..^9....l.\.G......1bZ...M...0sDA.H!m.. .y..f....P.g.....I&..W...U....P.N.&K.....F..i..sRr.'P&|..i.k....R|..h1.Z]......FM.@9I.bx...zUC......L.....7.....!....x>9,....|....#......&hsO...%@.........f..z.y. .l.gq......i.g.....O.k.9(B.MHB.....".E........@B.L/..up..h.. .B..Z..... .!...B..@,... 8.9.C..P.!..B...B...j..WU ...-..B...B.....t..5ub.e..ql.eFU....*..[...d...Z..SWV{.uh...E.....!....u..!...!.S.!.@... u.(B.R.hlih@... u
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\onion[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):25013
                                                                                                                                                                                            Entropy (8bit):5.50517884391245
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:jEQRBMMwqWuIR6MzSSYV2MQS+D++qxfKZPbnnn:IQcS2rbn
                                                                                                                                                                                            MD5:C2C319E4C79C14508176CBC1B740D4C2
                                                                                                                                                                                            SHA1:84835955BC74E5228A801DDCA5EC953EC0178D14
                                                                                                                                                                                            SHA-256:8DA0651CFDCA73F1C5F2EDD35C8A1A0711B93A53A369833154EE940B0B02D7C9
                                                                                                                                                                                            SHA-512:529435F0B4C091D37B42B794930EB61FDA99C19088A7A2DCAE620EA30F0D925F8822F7C9638DF1190236F39856173B8342F445297B0F87219E5E88085CF141A3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.googleapis.com/maps-api-v3/api/js/43/4/onion.js
                                                                                                                                                                                            Preview: google.maps.__gjsload__('onion', function(_){var cV,dV,eV,fV,hV,iV,jV,Zba,vV,wV,xV,yV,zV,AV,BV,CV,$ba,aca,bca,dca,EV,GV,IV,JV,LV,OV,KV,MV,fca,NV,PV,QV,SV,TV,hca,gca,UV,WV,XV,VV,YV,jca,ZV,kca,$V,lca,aW,bW,dW,cW,eW,fW,mca,nca,gW,pca,oca,jW,lW,mW,nW,qca,oW,rca,uca,vca,wca,tca,pW,xca,qW,zca,sW,rW,yca,Aca,tW,sca,uW;cV=function(a){_.C(this,a,3)};dV=function(a){_.C(this,a,4)};eV=function(a){_.C(this,a,6)};fV=function(a){_.C(this,a,1)};hV=function(){gV||(gV={ha:"m",ma:["dd"]});return gV};iV=function(a){_.C(this,a,2)};jV=function(a){_.C(this,a,16)};.Zba=function(a){var b=new _.ss;if(!kV){var c=kV={ha:"mmss6emssss13m15bb"};if(!lV){var d=lV={ha:"m"};mV||(mV={ha:"ssmssm"},mV.ma=["dd",_.Nq()]);d.ma=[mV]}d=lV;if(!nV){var e=nV={ha:"mimmbmmm"};oV||(oV={ha:"m",ma:["ii"]});var f=oV;var g=hV(),h=hV();if(!pV){var k=pV={ha:"ebbSbbSeEmmibmsmeb"};qV||(qV={ha:"bbM",ma:["i"]});var l=qV;rV||(rV={ha:"Eim",ma:["ii"]});k.ma=[l,"ii4eEb",rV,"eieie"]}k=pV;sV||(sV={ha:"M",ma:["ii"]});l=sV;tV||(tV={ha:"2bb5bbbMbbb",ma:
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\place[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2382
                                                                                                                                                                                            Entropy (8bit):5.086165686019974
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:yMjDJXnQvW6AukRHsNJbCFHQugRLi52JJ5r+I:yMDJXnEW6PYH+bCFHJgBvJ/
                                                                                                                                                                                            MD5:E743D28EDF565545C19CB78F1704A857
                                                                                                                                                                                            SHA1:94BDC04C94FBAEC2F61E2CC4DF2463953C6779AA
                                                                                                                                                                                            SHA-256:AB426470B4C1752DEF9B4E65EDADAFDA022C4BA1576A5B0DBE6CC8C910725265
                                                                                                                                                                                            SHA-512:5BEBD50FA3E6586E999618DFA77F6A6B42A099FDFC5218EC81375481AF6E308B38BDCF189C7FD5FB6346E40BB1716F6755E242B3591CC154C1C3C4863B75E4B9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="GcqaQ+TnPezX4Hay2G5mbQ==">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlight",null,null,null,null,null,[[null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]],["0x864c3c8d3aae8207:0x460d2152824d8e4e","8380 Warren Pkwy #100, Frisco, TX 75034, USA",null,[null,null,33.1084588,-96.81436389999999],0,1],null,null,null,null,null,null,null,null,11,null,[null,"a",null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[null,null,null,null,0,0,null,null,1,null,null,1,null,null,null,0,null,null,null,1,1],null,null,null,[null,null,null,null,null,2,3,2]],1,null,null,null,null,[14,29],null,null,null,null,n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\place[2].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2411
                                                                                                                                                                                            Entropy (8bit):5.0735289442174585
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:hYemM15ilHyJXEcM2hQC3OjXjoIAif29iXuDxZRlN5eZoYBY8Okhd7MOHoGOCiik:yMjDJXbQ7jRAukRHIClk5ABiQJJ5r+E
                                                                                                                                                                                            MD5:812C818AF95B4273AE32FF5A91B3F93F
                                                                                                                                                                                            SHA1:F6C5E398800DF4C10EB1FD22FD718A2D0E513D03
                                                                                                                                                                                            SHA-256:F270554371D62D654636F2BDBF88CF83E6B1DB4206E2A3CF5C3495C014CB2697
                                                                                                                                                                                            SHA-512:099F54D425E099041CAC2EE8BD1B746503856F835E99FD4B4B2BE0C3B76D12B01AD8C02A6D656A5C4392D6809EA9EEF6E6B4F113DA38FBCB2B8E343638B93200
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="yvDRHh3VduvDcd9t/pzLjg==">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlight",null,null,null,null,null,[[null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]],["0x864c23379fe4d3ff:0x1158414789514e63","5425 W Spring Creek Pkwy Suite 175, Plano, TX 75024, USA",null,[null,null,33.0631205,-96.8110152],0,1],null,null,null,null,null,null,null,null,11,null,[null,"a",null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[null,null,null,null,0,0,null,null,1,null,null,1,null,null,null,0,null,null,null,1,1],null,null,null,[null,null,null,null,null,2,3,2]],1,null,null,null,null,[14,29],null,null,null,n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\place[3].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2477
                                                                                                                                                                                            Entropy (8bit):5.125140691597401
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:yMjDJXyQtljzAukRHiCCrlkWAri6JJ5r+J:yMDJXyAljzPYHiCCrlkWAr9Jy
                                                                                                                                                                                            MD5:91CCBD9CC13F4FFD4137CBAD2175F726
                                                                                                                                                                                            SHA1:92045AA0697804148835F638DD3C82D08454D66B
                                                                                                                                                                                            SHA-256:2BA19630242527B6A9C404ACEE2266B1E776566AD34417E4EE5376A71B256392
                                                                                                                                                                                            SHA-512:7F023BC62D7686E90756B4656507021A577464BC7CA3DB5C59EF56C76D0D28C3B4A1841AA7344BABCFE2594A2712775E7DEF8F8A7693EF1A2B5589FC0CBB692C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="221WnvVsH9uV7JG+U/Tz5w==">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlight",null,null,null,null,null,[[null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]],["0x864c233774e1013d:0x29730c20ef623918","5425 W Spring Creek Pkwy #200, Plano, TX 75024, USA",null,[null,null,33.0630758,-96.811241],0,1,null,null,null,null,null,"Gh0KFgoUChIJPQHhdDcjTIYRPrO7oAF7bccSAzIwMA=="],null,null,null,null,null,null,null,null,11,null,[null,"a",null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[null,null,null,null,0,0,null,null,1,null,null,1,null,null,null,0,null,null,null,1,1],null,null,null,[null,null,nul
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\sh.f48a1a04fe8dbf021b4cda1d[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):72412
                                                                                                                                                                                            Entropy (8bit):5.387358706587146
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:8V69lS5FN9hXuSja0+S+4p94gHaF1NCo+mzITLE5zv:88lStbuy+4pag6jNCaIUl
                                                                                                                                                                                            MD5:AACCA0023866ABEF872428C704F65AE9
                                                                                                                                                                                            SHA1:8C653A4221EC9A027A6AFC42BC2D376D613D5BB4
                                                                                                                                                                                            SHA-256:55D783462E6671FA985A6B0829DB15474F4E57F0555C93E15CC2DB6A1D1E6CAB
                                                                                                                                                                                            SHA-512:F92BE33D2DB5B072358905F4E07320F69EAECCF54CE9F31579506ADD7C4D9FCA02340DADCFE6AA3D7D32BBBDFC8331C523C535DB9E06F5410044F1649151858C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <!DOCTYPE html><html><head><meta http-equiv=Content-type content="text/html; charset=utf-8"><meta name=robots content=noindex,nofollow><title>AddThis Utility Frame</title></head><body><script>/*!.AddThis - v8.28.6 - 20200604;.Copyright (c) 1998, 2020, Oracle and/or its affiliates..*/../*!....invariant : 2.1.0.BSD.Copyright (c).All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:..* Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution...* Neither the name of invariant nor the names of its. contributors may be used to endorse or promote products derived from. this software without specific prior wr
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\sh.f48a1a04fe8dbf021b4cda1d[2].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):72412
                                                                                                                                                                                            Entropy (8bit):5.387358706587146
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:8V69lS5FN9hXuSja0+S+4p94gHaF1NCo+mzITLE5zv:88lStbuy+4pag6jNCaIUl
                                                                                                                                                                                            MD5:AACCA0023866ABEF872428C704F65AE9
                                                                                                                                                                                            SHA1:8C653A4221EC9A027A6AFC42BC2D376D613D5BB4
                                                                                                                                                                                            SHA-256:55D783462E6671FA985A6B0829DB15474F4E57F0555C93E15CC2DB6A1D1E6CAB
                                                                                                                                                                                            SHA-512:F92BE33D2DB5B072358905F4E07320F69EAECCF54CE9F31579506ADD7C4D9FCA02340DADCFE6AA3D7D32BBBDFC8331C523C535DB9E06F5410044F1649151858C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
                                                                                                                                                                                            Preview: <!DOCTYPE html><html><head><meta http-equiv=Content-type content="text/html; charset=utf-8"><meta name=robots content=noindex,nofollow><title>AddThis Utility Frame</title></head><body><script>/*!.AddThis - v8.28.6 - 20200604;.Copyright (c) 1998, 2020, Oracle and/or its affiliates..*/../*!....invariant : 2.1.0.BSD.Copyright (c).All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:..* Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution...* Neither the name of invariant nor the names of its. contributors may be used to endorse or promote products derived from. this software without specific prior wr
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\unnamed[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:[TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 68x68, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1979
                                                                                                                                                                                            Entropy (8bit):7.502131827121325
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Z/DMsFNJYO3Rmauzq0z5X4FvK7g+TiZBRS1:Z/DM59auVzK9yvTiZS1
                                                                                                                                                                                            MD5:FB8DC51E1869DD31643227517BFC158C
                                                                                                                                                                                            SHA1:A65FE95A380F9B39264E0DA44D15F044B333747A
                                                                                                                                                                                            SHA-256:667BB56323AD62B29AF0A10C9FD68494027092FBC5934559F0C07F23AF497A1E
                                                                                                                                                                                            SHA-512:3E21B92FD40E6BE1A84FBFD024B172A9427B9D14F58E477AC7EDB6017A6FACE8A8B58FC1DEEB1FA6D2ADEE63CB167DA0BE5030D4FB00B87956E4CDAE0658270C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://yt3.ggpht.com/ytc/AAUvwnhFoWWcNgoC0dQHRkHU75j5yNDtJzw7XAOfncqaOg=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                            Preview: ......JFIF.............~Exif..II*.......1.......&...i...............Google............0220....................X.................R98.........0100................................................................................................................................................D.D.......................................................................!1..".Aa.#Qqr.$BRb................................0......................!..1AQ.."aq#2Br...RS................?...@(......P..@R.....bkK{....h...aB.JQK.Rs.8.v>|....J..j*M-.o...5..*R...8..W.Y^..x.....p\....e.k.Z.B..+.b..v...*.+).,.{.}.WOZt.r...1......*.}.CQF.YIA.{T[.....u.u.^..{..D.;..!.S.....X..5.....WF...b.rv^|.[T.N.e9.(.^M.)+..z..K.[.....x..e...z6..O..u...9..P.....V.7.P..'....rwT..^.j.Iw...qj......|RO..9~(.P.@V.P..}C.r>....X.....T...,..M......@.$T....5..N.NP.s.I_d...z.5..U{>U.A...X[..u#..W.8&z.u....Kg...i.k$.Ie-!.P......|....Q.Ws.u...U[.I(.L..d..N].i...YP......g8[cw.n.+..._.....x...c......X`.....U..W..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\update.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9360
                                                                                                                                                                                            Entropy (8bit):5.4373342582004645
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:8GT0xJO3fJ6qQ983Rr5tGl+aBGHSVW1oDQdt0f7+01o/VXeQjgltr:8GT0eQqzRr5tq+MGHSVsdtW7b1qe3ltr
                                                                                                                                                                                            MD5:EBAC91708A8C0206167F18D98C01D6B0
                                                                                                                                                                                            SHA1:F093087A60923EB3983132127B0F939FB887B548
                                                                                                                                                                                            SHA-256:B0398BD8DE7FD4C50827B06F63F41AA2A91D3379142C96BC210802DF9FF6D579
                                                                                                                                                                                            SHA-512:54AB099BD0673C8ECD4A3E0D78B853D6F8CC69496FA66A8BA37B9281BE464386F3270C4EE06B90B57A5664468B8EC92A8537F6D1ECAFB12D95A8ABC9E918F7D1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://browser-update.org/update.min.js
                                                                                                                                                                                            Preview: //(c)2020, MIT Style License <browser-update.org/LICENSE.txt>..//it is recommended to directly link to this file because we update the detection code.."use strict";var $bu_=new function(){var s=this;this.version="3.3.26";this.vsakt={c:"87.0.4280",f:83,s:"13.1.2",e:86,i:12,ios:"13.3",samsung:12.0,o:71,e_a:45.09,o_a:59.1,y:"20.9.1",v:3.3,uc:"13.3"};this.vsinsecure_below={c:"86.0.4240.111",f:76,s:"11.1.1",e:16,i:11,ios:"12.3",samsung:9.0,o:62,o_a:52,y:"20",v:"2.7",uc:"13.1"};this.vsdefault={c:-3,f:-3,s:-1,e:17,i:11,ios:10,samsung:9.9,o:-3,o_a:-3,y:20.4,v:2.6,uc:13.0,a:535};this.names={c:"Chrome",f:'Firefox',s:'Safari',e:"Edge",i:'Internet Explorer',ios:"iOS",samsung:"Samsung Internet",o:'Opera',o_a:'Opera',e_a:"Edge",y:"Yandex Browser",v:"Vivaldi",uc:"UC Browser",a:"Android Browser",x:"Other",silk:"Silk"};this.get_browser=function(ua){var n,ua=(ua||navigator.userAgent).replace("_","."),r={n:"x",v:0,t:"other browser",age_years:undefined,no_device_update:false,available:s.vsakt};function ig
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\update.show.min[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21353
                                                                                                                                                                                            Entropy (8bit):6.081908594783378
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:Fms/xlC0b8KjPB4vD8Y9uzK5PT+QS05cthT80887sBLJCScBwwqHAyp6/EyEwymS:pxlAK9KDNser+QS0e8088o1QScJqvA/G
                                                                                                                                                                                            MD5:0F8C1B92DD847B79598E86FD1B63E25C
                                                                                                                                                                                            SHA1:1905FA5817FC456BF00B80089406E95EB84D7110
                                                                                                                                                                                            SHA-256:EB71A3C6FF2008CD96DD67F0A5054E9C426919A661CCC7D69B72D0C40965A0B0
                                                                                                                                                                                            SHA-512:6D7521A7103BD6DC546FF5CCFBE02DD1A78A71095EB7151EA52F679CDC818CA2D57CB31B1F55129D68D88DDE7E0732924872F46E7FA1B2550E4F19093CBC5A59
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://browser-update.org/update.show.min.js
                                                                                                                                                                                            Preview: "use strict";var $buo_show=function(){var op=window._buorgres;var bb=$bu_getBrowser();var burl=op.burl||("http"+(/MSIE/i.test(navigator.userAgent)?"":"s")+"://browser-update.org/");if(!op.url)op.url=burl+((op.l&&(op.l+"/"))||"")+"update-browser.html"+(op.test?"?force_outdated=true":"")+"#"+op.jsv+":"+op.pageurl;op.url_permanent_hide=op.url_permanent_hide||(burl+"block-ignore-browser-update-warning.html");function busprintf(){var args=arguments;var data=args[0];for(var k=1;k<args.length;++k)data=data.replace(/%s/,args[k]);return data;}var t={},ta;t.en={'msg':'Your web browser ({brow_name}) is out of date.','msgmore':'Update your browser for more security, speed and the best experience on this site.','bupdate':'Update browser','bignore':'Ignore','remind':'You will be reminded in {days} days.','bnever':'Never show again'};t.ar={'msg':'..... ........ ..... .. ({brow_name}) ... .......','msgmore':'.. ...... ....... ..... .. ..... ..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\577344[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 1593 x 896, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1071892
                                                                                                                                                                                            Entropy (8bit):7.9681750353443865
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:iwdAdhQB9VjhC+6++lKB0q1+VMNNaMS5kbNyH4C95pd:iwA7ePjz67lKmkVqnmZfon
                                                                                                                                                                                            MD5:019E6931C3C8515D6968BD53F79737DD
                                                                                                                                                                                            SHA1:F3A4488FE94F6EAB834855D900E257F5B3195077
                                                                                                                                                                                            SHA-256:64C576A38C60EDE8A0A267E801F2F8055F5BFA758CD0C685691E3D01648B37B6
                                                                                                                                                                                            SHA-512:3FD0ED24412719A6ED9FFE1B8764A022830C165F57ADA24700F5A9BEBF1BD055F57A05EBFD2B224B3F60A8A338916228AFFB90EE67786A1E3B72ABE7BBB2EED8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: .PNG........IHDR...9.........h.......sRGB.........gAMA......a...Z.IDATx^..{.uWu......IU...S6.a..17..`...d.I..U..A. ...,.....@ .$@w.a}..q..b..`p.q%....N%q....*U=2.3...o..w...w.}.y.O..?.1.s....g..]k.....?...............?..+......./...?..4..C2.A.,'.|KuD...6..E.O...W.K..=l.m.E..h...g*~.g.z.............~......}.....gY.Y................2.?e...!.C..M.....U<.~c.....5....v$8._....G4..V..I.......@........s.wn.~.Y...y...>.W.G.....:<........g.....~....f8.....y.y..\3|.{.l._.......O......./......:....?........2.>.A..c{.M?..........4...........l......N~.p..^4...g.q..-o..|.E..]...k......./h ..2..?nx.C...#..[....R....]..s..}s...5......o.._6..../......W.?.....z.....O.....l.e..9.......W7.]`;...2.).....{g[..x.}..k...=.....S.......t......p.#.i.s........9...p......?....g....}....N.......^...7.....p....../.....C.._.......s.W........r../..O....;+..z..,A...K.q..^..0V.s@...}k...Q...9...?....W..O.........>...mw}...].y.p............./y^..y.o...9.|.S...}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\KFOjCnqEu92Fr1Mu51S7ACc6CsI[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 21564, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21564
                                                                                                                                                                                            Entropy (8bit):7.9688026243536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:bc6bX9TFqgFUvxQi0W1jHYHwnSthN/yiJsMw52R5oBAvhPFx466gfwu5:bcCV4aUlxHSw8ZyixnFP3N6U5
                                                                                                                                                                                            MD5:FFCC050B2D92D4B14A4FCB527EE0BCC8
                                                                                                                                                                                            SHA1:DE3033F27DB6BBDA89A0E6F16EC51E8C877739AB
                                                                                                                                                                                            SHA-256:C8912EBD82B4DF2EB87E37B1F66432FA2186182E08BB8A533BA4C2DF6CE67FBA
                                                                                                                                                                                            SHA-512:7D517BB33DE3D088B8EE4EC9250AB1645CF76B35B25F57C004BF82B5A9A30C15252C865765EFFD4679A68ACDF6EFB89E4B0319283914880935D8D1AC823FE652
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/roboto/v18/KFOjCnqEu92Fr1Mu51S7ACc6CsI.woff
                                                                                                                                                                                            Preview: wOFF......T<................................GDEF.......G...d....GPOS................GSUB............7b..OS/2.......Q...`t.#ycmap...4.......L....cvt .......\...\1..Mfpgm...@...2......$.gasp...t............glyf......@...p.N..Hhdmx..M(...f........head..M....6...6...vhhea..M...."...$....hmtx..M....k......3.loca..PX........G.*"maxp..R4... ... ....name..RT........!.>gpost..S0....... .a.dprep..SH.......X9..x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x...pfK.G...1.c>..`9..m<+;..m.x...bg.M.T...O............l...XU.../{.[_..W....c.._..72.. ." z.+..F.......&.&...`e..T].....K=..K2S....q..d...xf.$~i..$?.d..dU.....@R-/LMO-J6...[]..Z..O.C_."If..d....fS....$d.G>eL`....Tf1.......9.c>..`1.TR..x./d-........q.........7....{...v.....!.....1.QG=.4.D3-..F;=..1'.'q.rw...9..e!.....Q....f......qV.n.h.V.Z]..B..C.[B...V.......v...o.w.{...w..zRO.i=..._.....-.m....].=...[...(1.(.#.....O0/.0?..04rL.G.9.....i6..l..|.(o.....|$,..{|&|....YJ...x.e8B.#..t;R8.{+....\=.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\KFOkCnqEu92Fr1Mu51xIIzQ[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 21528, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21528
                                                                                                                                                                                            Entropy (8bit):7.973887568128485
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:uy/NCb8EbjU+Fos6gaUFZ3qR474EAqAG3w/Qpt/uxMsucMgwtDw031F:7/4zb7o6XqR4+3QptcuLg0w031F
                                                                                                                                                                                            MD5:9680D5A0C32D2FD084E07BBC4C8B2923
                                                                                                                                                                                            SHA1:8020B21E3DB55FF7A02100FAEBD92C2305E7156E
                                                                                                                                                                                            SHA-256:2CFE69657C55133DAC6EA017B4452EFFF2131422ABD9E90500A072DF7CA5A9C8
                                                                                                                                                                                            SHA-512:E19A498866F69F3D8136A65A5AB4E92CC047170673ED00B506E325165A84216267B9FEF1E5CFD66458E85ED820C12E9C345CEC9BEE4DE48E1C2E2B1A784F179F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xIIzQ.woff
                                                                                                                                                                                            Preview: wOFF......T.................................GDEF.......G...d....GPOS...............hGSUB............7b..OS/2.......R...`tq#gcmap...........L....cvt .......R...R..-.fpgm.......4....s...gasp...<............glyf...H..@...o..Na.hdmx..M....g........head..Mp...6...6...ehhea..M...."...$...{hmtx..M....k.....1<.loca..P8........6...maxp..R.... ... ....name..R4..........:.post..S........ .a.dprep..S$.......D..].x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x.....[....#N..m.m.m.mfm....SP..NuM..9]..=.U..!...[........w...|......^p....H......;...)..........;..EoDo....E.E.D...`.0.GG.aA.H.V.Mx\xA....../..d3.Eb_.J...R.^v........\^ob.}.z..k.x).v$f$..O)+.2..*....y}6`C6b.6cs...l...........!.........<..|.|..|..|..|.|....o....I%.4.L.SI.&C.6..!`...{...c..\.J.(.2.C....V.A..?.M<nG......v..m.;..R.C..aj.H...=..{.>.:.....}i_Y......:....o.&k..KY.2..6k....i]..{,.p}../.....VO3.o].fJ....R-TZ..;...RN..&V...C...3.?.......&..z.s&.D....r,.I...t.R..a$k..Mm..Y.U...+b.%kQ..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\KFOlCnqEu92Fr1MmEU9fBBc-[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 20012, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):20012
                                                                                                                                                                                            Entropy (8bit):7.966842359681559
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:Yc6bX9TagDCXKqs4+W5XVgaflKHjsGdZtlh3K/qzWz/scZpuB:YcCVaeCaF4ea9KHYQZtlh3Kgy4B
                                                                                                                                                                                            MD5:DE8B7431B74642E830AF4D4F4B513EC9
                                                                                                                                                                                            SHA1:F549F1FE8A0B86EF3FBDCB8D508440AFF84C385C
                                                                                                                                                                                            SHA-256:3BFE46BB1CA35B205306C5EC664E99E4A816F48A417B6B42E77A1F43F0BC4E7A
                                                                                                                                                                                            SHA-512:57D3D4DE3816307ED954B796C13BFA34AF22A46A2FEA310DF90E966301350AE8ADAC62BCD2ABF7D7768E6BDCBB3DFC5069378A728436173D07ABFA483C1025AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc-.woff
                                                                                                                                                                                            Preview: wOFF......N,................................GDEF.......G...d....GPOS................GSUB............7b..OS/2.......R...`t.#.cmap...4.......L....cvt .......\...\1..Kfpgm...@...2......$.gasp...t............glyf......:...j.'..hdmx..G,...f........head..G....6...6...rhhea..G........$....hmtx..G....a......MOloca..JP........\v@zmaxp..L,... ... ....name..LL..........:.post..M(....... .m.dprep..M<.......S...)x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x...pfK.G...1.c>..`9..m<+;..m.x...bg.M.T...O............l...XU.../{.[_..W....c.._..72.. ." z.+..F.......&.&...`e..T].....K=..K2S....q..d...xf.$~i..$?.d..dU.....@R-/LMO-J6...[]..Z..O.C_."If..d....fS....$d.G>eL`....Tf1.......9.c>..`1.TR..x./d-........q.........7....{...v.....!.....1.QG=.4.D3-..F;=..1'.'q.rw...9..e!.....Q....f......qV.n.h.V.Z]..B..C.[B...V.......v...o.w.{...w..zRO.i=..._.....-.m....].=...[...(1.(.#.....O0/.0?..04rL.G.9.....i6..l..|.(o.....|$,..{|&|....YJ...x.e8B.#..t;R8.{+....\=.....
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\KFOmCnqEu92Fr1Mu4mxM[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 19824, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19824
                                                                                                                                                                                            Entropy (8bit):7.970306766642997
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ozNCb8EbW9Wg166uwroOp/taiap3K6MC4fsPPuzt+7NCXzS65XZELt:K4zbWcDVwt230hfs+x+Bb65X2
                                                                                                                                                                                            MD5:BAFB105BAEB22D965C70FE52BA6B49D9
                                                                                                                                                                                            SHA1:934014CC9BBE5883542BE756B3146C05844B254F
                                                                                                                                                                                            SHA-256:1570F866BF6EAE82041E407280894A86AD2B8B275E01908AE156914DC693A4ED
                                                                                                                                                                                            SHA-512:85A91773B0283E3B2400C773527542228478CC1B9E8AD8EA62435D705E98702A40BEDF26CB5B0900DD8FECC79F802B8C1839184E787D9416886DBC73DFF22A64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxM.woff
                                                                                                                                                                                            Preview: wOFF......Mp.......P........................GDEF.......G...d....GPOS...............hGSUB............7b..OS/2.......R...`tq#.cmap...........L....cvt .......T...T+...fpgm.......5....w.`.gasp...@............glyf...L..:+..j.....hdmx..Fx...g........head..F....6...6.j.zhhea..G........$....hmtx..G8...]......Vlloca..I.........?.#.maxp..Kt... ... ....name..K........t.U9.post..Ld....... .m.dprep..Lx.......I.f..x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x.....[....#N..m.m.m.mfm....SP..NuM..9]..=.U..!...[........w...|......^p....H......;...)..........;..EoDo....E.E.D...`.0.GG.aA.H.V.Mx\xA....../..d3.Eb_.J...R.^v........\^ob.}.z..k.x).v$f$..O)+.2..*....y}6`C6b.6cs...l...........!.........<..|.|..|..|..|.|....o....I%.4.L.SI.&C.6..!`...{...c..\.J.(.2.C....V.A..?.M<nG......v..m.;..R.C..aj.H...=..{.>.:.....}i_Y......:....o.&k..KY.2..6k....i]..{,.p}../.....VO3.o].fJ....R-TZ..;...RN..&V...C...3.?.......&..z.s&.D....r,.I...t.R..a$k..Mm..Y.U...+b.%kQ..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\css[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):575
                                                                                                                                                                                            Entropy (8bit):5.21037350082402
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:jF550O6ZRoT6ps2hLNqF550O6ZX6ps2QCJqF550O6Z0/T6ps2QfnY:55OOYsb5OOYXa85OOYUT4
                                                                                                                                                                                            MD5:11DE04C1F548D3692155D9C20F5B7F31
                                                                                                                                                                                            SHA1:1B99F3578E5B9C2F2A57DFD56AA68AA244DB278F
                                                                                                                                                                                            SHA-256:BAF4F4FB82EE80634B784546998C648FEE64FFE57032AA8E1AE2C9A921514346
                                                                                                                                                                                            SHA-512:40BB4050B5C1FF8CA6925CCEEBA869378DABEAA72ED9899FE4EAB7D87C4A6E94F568073E0B88DE63302C18DCE251F0CDA2777C027133C3405E3C3D3331240C54
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: @font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v15/JTUSjIg1_i6t8kCHKm459WlhzQ.woff) format('woff');.}.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/montserrat/v15/JTURjIg1_i6t8kCHKm45_ZpC3gnD-A.woff) format('woff');.}.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/montserrat/v15/JTURjIg1_i6t8kCHKm45_bZF3gnD-A.woff) format('woff');.}.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\google4[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 66 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2073
                                                                                                                                                                                            Entropy (8bit):7.887345927885427
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:n5PQwjM4/f0RJHhwEEIHAY+tYlcMECyx/R08K9mu9WQtc:5oEGJHlE8DcDmqQtc
                                                                                                                                                                                            MD5:1AE05AD3B3C8E112E4734B2C0228E3CE
                                                                                                                                                                                            SHA1:30C2CB03A841178FFEE8AA65B1000A556F22638B
                                                                                                                                                                                            SHA-256:721FB9398629AE4AC2169B208A651F09A7D5E5A370323FCF8891428ACC94A4EA
                                                                                                                                                                                            SHA-512:445456C3450129EA6517ACC53958FC3496CC9238278ED6DD0C82C2981E903DCA43E9A4D57D98D77BAAD30FD9EB248A9097F4EAECC3E8B24BB07DEA26D190A483
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.gstatic.com/mapfiles/embed/images/google4.png
                                                                                                                                                                                            Preview: .PNG........IHDR...B............r....IDATx..X.x$...m..WW.^_.m.F...\.v..X.L{:y...o^...}.z.._u..:u.....}..._cc.......u}1!.....i.........".d..z.5...h.#e..=...y...;.....Y...2..O.?.."`..j5aT6... 7.|D..q..xpz.1..g.V...... DJYQ.:7....|3B..*..l.K./......m.J'...n.J..e9g..8D=..w....X.....&wjl......>A.....\.Td........EY_.;..s......D.I13.q.C..a...8.h......S....g./..f.`.W.?./..j......j5.!..B /.lSy_B'.+X.,....................lAs\$e#y/1.V.........1>...f.,.. `.!B.D.E+,........=.l....5-Q*..M.3.O..*.E.^.W..U..m.35K.;.?\....'".,M.kjf@......bq..A9r C.rq;....=...$..g....hr\.W>`(...~.V.4x.3m......<..%....d.a;.......O52..r....." .u......jvP.K..5=_Z.....p..{..P.x.............5.T.8...Q....KJ.A....f....J.n..J.8..g.....]....zU.:....vq..,. "@..pd.....N.S...^....M.SJ..}r...1T....X!.,.........m.V.._,...|...G.....8. D.X..C...hx.E5. .....#.F.. .....#.8..xE..H"..?..5..).E....y0h..Wt-..S;................x.....\...K....-...-.i.....O..7..Rc.cX..0@m4..X>j..c!
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\hotjar-1553786[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3490
                                                                                                                                                                                            Entropy (8bit):5.26198687191871
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:5KB1f+BPr4Dg7nCpDuMY6wRQAQl07klhGMfr4U4R5UETledeHtwWNxsTnOFX3hJ:ZE07nsnIQKa4U4bU4qO00xJ
                                                                                                                                                                                            MD5:848C133D207B2A46744C362547EFA99A
                                                                                                                                                                                            SHA1:BBADE2410D7B93FF3DBDA9911B9BAE68EEA3B00E
                                                                                                                                                                                            SHA-256:D661A3E76D08D51D1E208DA4B80B984F96EADFD069E071036E614A7C8344C2B0
                                                                                                                                                                                            SHA-512:C05247B5DC6447785A7124F81C80E6AFC36381AC346042F4FEA4DFD9410CCFE21B1F76865AD729620D7B99C915B7B75498E1C3B3C6B3F1ADAD6101E5D009EE54
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://static.hotjar.com/c/hotjar-1553786.js?sv=6
                                                                                                                                                                                            Preview: window.hjSiteSettings = window.hjSiteSettings || {"site_id":1553786,"r":0.15214581845238095,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":false,"recording_capture_keystrokes":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"forms":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false}},"features":["recordings.filter_new_user","funnels.disable_traffic_log_capture","settings.billing_v2","heatmap.continuous_capture"]};..!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undef
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\i[1].png
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):404
                                                                                                                                                                                            Entropy (8bit):6.406936372298721
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:6v/7HeMnvUYVhmWpCAj0qQSIWeVKb9yufRQFtxEPHU:XqfrEAoWeV7u5QWU
                                                                                                                                                                                            MD5:067489466F5346B50AE473A36B17CF37
                                                                                                                                                                                            SHA1:10371A34EA3F4CC6CD83A492F68F1097A4F655BE
                                                                                                                                                                                            SHA-256:38E4E9D04642123A27DDCEF546586980E55F2A093A61F59783DF1D8513CDD133
                                                                                                                                                                                            SHA-512:1E25D166133C3EB1BDCEA8FDE1B7410B78C7FA0ECC7F5B774876BA0F745BDBC7242A7333033A951273EE6F9CE8A75E6E962AA5FAF0A6265972549B7E0C134B7A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://browser-update.org/static/img/small/i.png
                                                                                                                                                                                            Preview: .PNG........IHDR.............(-.S...~PLTE..............................................................................................................................Jh.....)tRNS.......^O.....njc9%...T,......}qK20....W....IDAT..U.... ........=.....{B..~.,..-.{.Qf?[.TY$R5y......AN~.m.~N.YR.S&......&..V#.x....:.b....ra.WeY..M....M..[.`.WB..\.u..T.y..........L=...L~oA_L%....#;....IEND.B`.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\logo-color[1].svg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5608
                                                                                                                                                                                            Entropy (8bit):4.806249100399559
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1+foeQrcwcHo4ykHoiTKnIdEItPtYZxTMNMhAFOSjYxq001fARysko9HV4q:OoeQYJdlTlPtYnlAJmolARXbVB
                                                                                                                                                                                            MD5:3F914DAE82E704C51F4E141768AC0A3E
                                                                                                                                                                                            SHA1:22AB926C8720A9438F36AECF9F783040E8002C5F
                                                                                                                                                                                            SHA-256:2266ECB61DEBB880667DCB6F0CCCD556447E990344ACD8BCAA8EC7346D10C992
                                                                                                                                                                                            SHA-512:E2AC9DEAEF450CA90A280655E2AFFBB917BEB78C68F17F5F75B603D9EE65D150E4F492E588F76E2DC86449C9FEC7C9007A930AA1BB59ECB58398F3AD594CDF93
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://assets.doctorlogic.com/Images/Sites/V/VillageHealthPartners/Masterpage/logo-color.svg
                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 772 132" style="enable-background:new 0 0 772 132;" xml:space="preserve">..<style type="text/css">....st0{fill:#808285;}....st1{fill:#0096D6;}....st2{fill:#54BCEB;}..</style>..<g>...<g>....<path class="st0" d="M179.3,59.1l-13.1-41.4h10.1l5,17.5c1.4,5,2.7,9.6,3.7,14.8h0.2c1-5,2.3-9.9,3.7-14.6l5.2-17.7h9.8.....l-13.8,41.4H179.3z"/>....<rect x="218.5" y="17.7" class="st0" width="9.2" height="41.4"/>....<polygon class="st0" points="246,17.7 255.2,17.7 255.2,51.3 271.5,51.3 271.5,59.1 246,59.1 .."/>....<polygon class="st0" points="287.2,17.7 296.4,17.7 296.4,51.3 312.7,51.3 312.7,59.1 287.2,59.1 .."/>....<path class="st0" d="M338.1,48.5l-2.9,10.6h-9.6l12.5-41.4h12.1L363,59.1h-10l-3.2-10.6H338.1z M348.5,41.5l-2.5-8.8..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\modules.bbf52a84e7a5d87de773[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):228237
                                                                                                                                                                                            Entropy (8bit):5.6538143009753785
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:xJEtjwPNUHJwmv1VVDxaP7NKbfIfopBrtAO3:rEtEPNUHJwSVDxaPRKbAfozZ3
                                                                                                                                                                                            MD5:D0D4D62A723BF95E466974C2092BF3A7
                                                                                                                                                                                            SHA1:CD16E03590774C811D4AD6E3AC8DD96E554F6A1C
                                                                                                                                                                                            SHA-256:D9479EEF1E7D1440BBD26C6F87F3D06396123CEF0A17F8D764C781C94D1381DE
                                                                                                                                                                                            SHA-512:1D37908E0B8426A569567D0AEA8A955B44A67BE5EC8087513A29D5866CE3171F072F5E282B29109412D9BCE2321046ABF20AF1C2E04FF16CDE5036279A58C9C5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://script.hotjar.com/modules.bbf52a84e7a5d87de773.js
                                                                                                                                                                                            Preview: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=269)}({10:function(e,t,n){"use strict";n.d(t,"b",(function(){return r})),n.d(t,"a",(function(
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\o5xIKmNRz7U[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):45336
                                                                                                                                                                                            Entropy (8bit):5.924244662584524
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:u/R7rR6oVfO0oQbdnG6ktpKUjHdimL2NqEJ1xIJXQ+T:xRiiFWILT
                                                                                                                                                                                            MD5:1AA2DDEF019F3DC6D11515774C0F6FAC
                                                                                                                                                                                            SHA1:5529E58F065C692745F63F7BD55044EF57E92E1A
                                                                                                                                                                                            SHA-256:71456D5814B51981387BB9182EC49CDE28358E788EA14571E168B51C492D15B4
                                                                                                                                                                                            SHA-512:205D1B4BBB236996C2C8E211484FF5894F0AC731923AC8D8097E34E546B303BA246AB1625ED0CACCD1881F5F45198655BF6A5448F80CD911229E364BA9303DE5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/embed/o5xIKmNRz7U?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
                                                                                                                                                                                            Preview: <!DOCTYPE html> <html lang="en" dir="ltr" data-cast-api-enabled="true">.<head><meta name="viewport" content="width=device-width, initial-scale=1"><style name="www-roboto" >@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc-.woff)format('woff');}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxM.woff)format('woff');}@font-face{font-family:'Roboto';font-style:italic;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOjCnqEu92Fr1Mu51S7ACc6CsI.woff)format('woff');}@font-face{font-family:'Roboto';font-style:italic;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xIIzQ.woff)format('woff');}</style><script name="www-roboto" >if (document.fonts && document.fonts.load) {document.fonts.load("400 10pt Roboto", "");document.fonts.load("500 10pt Roboto", "");}</script> <link rel="stylesheet" href="/s/player/5
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\overlay[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3384
                                                                                                                                                                                            Entropy (8bit):5.196357930887966
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:rX3Mna5/FxJ7Ss3xJsTsGb7y8Gb2HCzWBGF/FSiMLYhCVhGa+QGbWDEfIV29Rzyn:rsna5piyaHKnMOWl5VKdpLlnkn
                                                                                                                                                                                            MD5:383805444ECE11AD35176F0A459E89BD
                                                                                                                                                                                            SHA1:9EF7B761B48DB1359510FA2AAD399D165CA9E169
                                                                                                                                                                                            SHA-256:334BBE7D2E11EBFB9E430D0EE62B44C56E1DFC94AE692E2852709936AEF69E71
                                                                                                                                                                                            SHA-512:09B76BBC346E5915EC1F80378DA38A006215169DE3084B7D6086309D81553C3A059C3307F2C00EB1DCDBEB693F27406173654F9C285A480B5E76ECF6C0DB9E6F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.googleapis.com/maps-api-v3/api/js/43/4/overlay.js
                                                                                                                                                                                            Preview: google.maps.__gjsload__('overlay', function(_){var $x=function(a){this.i=a},ay=function(){},by=function(a){a.jh=a.jh||new ay;return a.jh},cy=function(a){this.La=new _.Ai(function(){var b=a.jh;if(a.getPanes()){if(a.getProjection()){if(!b.ng&&a.onAdd)a.onAdd();b.ng=!0;a.draw()}}else{if(b.ng)if(a.onRemove)a.onRemove();else a.remove();b.ng=!1}},0)},dy=function(a,b){function c(){return _.Bi(e.La)}var d=by(a),e=d.Qf;e||(e=d.Qf=new cy(a));_.A(d.Ha||[],_.M.removeListener);var f=d.Pa=d.Pa||new _.su,g=b.__gm;f.bindTo("zoom",g);f.bindTo("offset",g);f.bindTo("center",.g,"projectionCenterQ");f.bindTo("projection",b);f.bindTo("projectionTopLeft",g);f=d.lj=d.lj||new $x(f);f.bindTo("zoom",g);f.bindTo("offset",g);f.bindTo("projection",b);f.bindTo("projectionTopLeft",g);a.bindTo("projection",f,"outProjection");a.bindTo("panes",g);d.Ha=[_.M.addListener(a,"panes_changed",c),_.M.addListener(g,"zoom_changed",c),_.M.addListener(g,"offset_changed",c),_.M.addListener(b,"projection_changed",c),_.M.addListener(g
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\skljnYidGGE[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):44692
                                                                                                                                                                                            Entropy (8bit):5.9183070520560115
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:u/SCZR6oVfOod7wA/wXZw8YTugEcWk7Kyi/UrghJ+s4zXGeZ:G/Ec/5XZ
                                                                                                                                                                                            MD5:C8FF332F834678646A017445C943E79C
                                                                                                                                                                                            SHA1:40A39B55789755891EA56568E762027EC3F83887
                                                                                                                                                                                            SHA-256:BE440557384D6D562DCE5F201B6EE398F1A592BA57C01BC8D08BEAB7C7080CD5
                                                                                                                                                                                            SHA-512:F8B0E3EA5F757749B0E7B93D3BEC0D5BF2F3DD5AB538BE7DEEA84C730954DEE2E5EB60BD00756A9679B50A9B9321758025E666A4B9835B747B70DFEFE40DEBAF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/embed/skljnYidGGE?autoplay=0&enablejsapi=1&fs=1&modestbranding=1&rel=0
                                                                                                                                                                                            Preview: <!DOCTYPE html> <html lang="en" dir="ltr" data-cast-api-enabled="true">.<head><meta name="viewport" content="width=device-width, initial-scale=1"><style name="www-roboto" >@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc-.woff)format('woff');}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxM.woff)format('woff');}@font-face{font-family:'Roboto';font-style:italic;font-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xIIzQ.woff)format('woff');}@font-face{font-family:'Roboto';font-style:italic;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOjCnqEu92Fr1Mu51S7ACc6CsI.woff)format('woff');}</style><script name="www-roboto" >if (document.fonts && document.fonts.load) {document.fonts.load("400 10pt Roboto", "");document.fonts.load("500 10pt Roboto", "");}</script> <link rel="stylesheet" href="/s/player/5
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\slide-menu[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17550
                                                                                                                                                                                            Entropy (8bit):5.204656459384807
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:8kuLpH9mOTDPhxJwa40bNAzJKku2//8eyia8YmG/CedFy0DoYud4yfU7SZp7oT4C:8kcxJ2oNAzJKkf//85ijYmGqedk0Dods
                                                                                                                                                                                            MD5:0705D382ADE69B14FDCF47168854A71F
                                                                                                                                                                                            SHA1:A3D0BB39C5E8E6C1100AA0CA8CB90ADB162D42C8
                                                                                                                                                                                            SHA-256:6EB0998BC0813A2665C9E771FA4D94CDDE5111E31DC097EE22E927E786EFEE54
                                                                                                                                                                                            SHA-512:CB74B67A0C69EF2BC252FBF78EB8FCD38F78B541ED5DC5C006BFB9F8C81C976953F8BD7F41744BF717F3808FD844DF5EA64648AD9C9DAF7ABC8A756987428540
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/scripts/slide-menu.js
                                                                                                                                                                                            Preview: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=59)}([function(t,e,n){(function(e){var n=function(t){return t&&t.Math==Math&&t};t.exports=n("
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\www-widgetapi[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):103217
                                                                                                                                                                                            Entropy (8bit):5.509913987770375
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:jhkKFaMJpn18iVUv1wWWWuUDg3WmkEhtupfQQZ0zBJ0zxxu+FL6hi2a:kyFILVx7pnx5/
                                                                                                                                                                                            MD5:1A2021CC7B9625DCDF397E79FF561407
                                                                                                                                                                                            SHA1:84A13F3F1ECE88043D0EB7ACCE54F439DFDFBE0C
                                                                                                                                                                                            SHA-256:079125F689A2BDEB07090E26BF6A36FF437911956588ECE588B2BC75C4DCE5D1
                                                                                                                                                                                            SHA-512:B8973FE10EE697A1C7C1C40FF69B7132D57CEAD3958EA1ED07DD7009C7D8D71112E2942D42057D9DBEBEDFDD7931EA48D2E2E14C3C6BEA3BEF14317FDCDBC52A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/s/player/5dd3f3b2/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                            Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function t(a,b){if(b)a:{for(var c=da,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}d=d[d.length-1];e=c[d];f=b(e);f!=e&&null!=f&&ba(c,d,{configurable:!0,writable:!0,value:f})}}.t("Symbol",function(a){function b(e){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c("jscomp_symbol_"+(e||"")+"_"+d++,
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\321601481588665[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):246106
                                                                                                                                                                                            Entropy (8bit):5.4670807673443305
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:Rk1HWCSntDV/H4K3V/H486EPjQHWuH3HpsGz:f6Es
                                                                                                                                                                                            MD5:FA30E123BB1D9A30E03D373E9809EB69
                                                                                                                                                                                            SHA1:01BFF39CB18A3488175118C802A5FC13C16F7B2F
                                                                                                                                                                                            SHA-256:549952C69A24C7B99E09E6CE4BE7587E91A5E9A48AD0F13C9DD1D667B83267EF
                                                                                                                                                                                            SHA-512:51AF8C4CD58220B2BE2D394422B4F3090E6BCFF92643595182D84E6B3D050D5EE1E380A48DBDC70943B6753ADDAEEA9884BA2A8D89A5F2A1406B88F2DCE6FA68
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\JTURjIg1_i6t8kCHKm45_bZF3gnD-A[1].woff
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 23628, version 1.1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23628
                                                                                                                                                                                            Entropy (8bit):7.97652223541331
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:aWXmwssTJH1/G6rbr24Jln5GTJO8XWSN2OyyW/nGGxnslEYe3cB68HOeHS9AVqmT:aW2wdx1/HPCQln5F8XL2frP5pMB68H/N
                                                                                                                                                                                            MD5:7C839D15A6F54E7025BA8C0C4B333E8F
                                                                                                                                                                                            SHA1:09FC9F1CA6B859952A3641EDBFB1424E1C873F5D
                                                                                                                                                                                            SHA-256:46226ABFCDE5DB2598FED8FD0DE77AF9B96C8242DC0E72242971F0BBCF566A38
                                                                                                                                                                                            SHA-512:239EDDCB1FE723077F1FDC76B265A3D5E6F946F5258C968B15AB99CDD817D0D67D85248DA13820D9EBF0EA256F1E29ADB975894707E1901BCBDB0C2908ABC8C2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://fonts.gstatic.com/s/montserrat/v15/JTURjIg1_i6t8kCHKm45_bZF3gnD-A.woff
                                                                                                                                                                                            Preview: wOFF......\L................................GDEF.......G...X.g.^GPOS..........2....!GSUB.............,.OS/2...|...M...`Ti.mcmap..............h.cvt .......d....2...fpgm.......F...mM$.|gasp...<............glyf...D..4..._.F.1.head..S....6...6.Z..hhea..S@... ...$....hmtx..S`...$...>*...loca..U....!...(N.e.maxp..W.... ... .h.Wname..W.........+.FOpost..X.........D.z.prep..[..........K..x.%....P......@:D...$.. ]!....h.....2/.$.....D.^.F..ua.].N....%>./...x...p.I....RK..Z-...m.-.= .a.........1.0..n.........-h....C!.......Wm.F3....J~/..|......*..._]F....Y.x.._......s.w!.S...'..9d...(...5.).O.z.>...OQ..7J'....>...J.:..K$a6. .._P.lXP."....6....Ie.sY5.n.t'".C..-..5.2...4.}..H.P....w.......OX.....)8....7?..H..I.@|.....R.'..#R.:....{C}....V.%.i...v.L9K..C......N".r.P.../..7.UN..'..0...-.Q..M..o.6......-.&l..B.w..x.....e>....CB....&........&..P.S....3..Y...Q>/..e...B.+..|.o0..I.#L.]a...../................&..gLz....J...g!.,$..4#...2L..>.P...gF.67.@.}...IX.&....?Vi....ORR
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\ZuEecj_9OwcpcjSVHGiQyegdDhQ[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22782
                                                                                                                                                                                            Entropy (8bit):5.879345227725613
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:qKHskHCPQpfB5hQ5yMp6XTEaO4/GcC7jHnI3GcnE0VdyQEAwP5wegHjM:YiCILuyMp6XTXGrfHnSdJwP5ADM
                                                                                                                                                                                            MD5:3AA001B05810E2DA1FF140BED3385DE3
                                                                                                                                                                                            SHA1:7EE2F329ACC11096724809608A005483BB278E06
                                                                                                                                                                                            SHA-256:2393EEC287246B2C0A9C49BDC5ADC0B8BAAF34004BD96F3AEA59A87C7EEF7724
                                                                                                                                                                                            SHA-512:124FD473DD40EB912109A7A80932FC85A93C9C7488E8B20D8647E0C6749082F66BD0097AE4B9964D16A4551440B55B4711C110C0FBD80587C2B2CE58B09E22E9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/cdn-cgi/apps/body/ZuEecj_9OwcpcjSVHGiQyegdDhQ.js
                                                                                                                                                                                            Preview: ;if(CloudflareApps.matchPage(CloudflareApps.installs['wyXrFWUKKFnk'].URLPatterns)){(function(modules){var installedModules={};function __webpack_require__(moduleId){if(installedModules[moduleId]){return installedModules[moduleId].exports;}.var module=installedModules[moduleId]={i:moduleId,l:false,exports:{}};modules[moduleId].call(module.exports,module,module.exports,__webpack_require__);module.l=true;return module.exports;}.__webpack_require__.m=modules;__webpack_require__.c=installedModules;__webpack_require__.i=function(value){return value;};__webpack_require__.d=function(exports,name,getter){if(!__webpack_require__.o(exports,name)){Object.defineProperty(exports,name,{configurable:false,enumerable:true,get:getter});}};__webpack_require__.n=function(module){var getter=module&&module.__esModule?function getDefault(){return module['default'];}:function getModuleExports(){return module;};__webpack_require__.d(getter,'a',getter);return getter;};__webpack_require__.o=function(object,prope
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\ad_status[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                            Preview: window.google_ad_status = 1;.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\analytics[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):47051
                                                                                                                                                                                            Entropy (8bit):5.516264124030958
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:ryOveCSBZfsnt5XqY/yPndFTkoWY3SoavqVy2rlebYUDTJC6g0stZm:ryJNDfs5hYdFTwY3SorSg0su
                                                                                                                                                                                            MD5:53EE95B384D866E8692BB1AEF923B763
                                                                                                                                                                                            SHA1:A82812B87B667D32A8E51514C578A5175EDD94B4
                                                                                                                                                                                            SHA-256:E441C3E2771625BA05630AB464275136A82C99650EE2145CA5AA9853BEDEB01B
                                                                                                                                                                                            SHA-512:C1F98A09A102BB1E87BFDF825A725B0E2CC1DBEDB613D1BD9E8FD9D8FD8B145104D5F4CACA44D96DB14AC20F2F51B4C653278BFC87556E7F00E48A5FA6231FAD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                            Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self,m=function(a,b){a=a.split(".");var c=l;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var q=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},r=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};var t=/^(?:(?:https?|mailto|ftp):|[^:/?#]*(?:[/?#]|$))/i;var u=window,v=document,w=function(a,b){v.addEventListener?v.addEventListener(a,b,!1):v.attachEvent&&v.attachEvent("on"+a,b)};var x={},y=function(){x.TAGGING=x.TAGGING||[];x.TAGGING[1]=!0};var z=/:[0-9]+$/,A=function(a,b,c){a=a.split("&");for(var d=0;d<a.length;d++){var e=a[d].split("=");if(decodeURIComponent(e[0]).replace(/\+/g," ")===b)return b=e.slice(1).join("="),c?b:decodeURIComponent(b).replace(/\+/g," ")}},D=function(a,b){b&&(b=String(b).toLowerCase());if("p
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\base[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1556389
                                                                                                                                                                                            Entropy (8bit):5.583335478088552
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:MTS3/lHfrXYks2LmX3d/VDlEsp8on/CCco:pBrXY52LmXHlEslFco
                                                                                                                                                                                            MD5:97707D8DABB57D935C796B67666707A6
                                                                                                                                                                                            SHA1:CF04758A96115B7AA726961E352DD7750389BFC1
                                                                                                                                                                                            SHA-256:C5120AFDBFB52F5CDE8B39D00DDCEF7522F8D499FE0404F995349246D6D3A7A0
                                                                                                                                                                                            SHA-512:37EA0F1E812BB1A7DD9CC4E53F755C45FBB7CEF54E8B92E8E54285EFD6868A3D009564ABAA4E8CC33C7F65D108BE82CAFA8B80CCB218A3C74A032B6A9C08767D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/s/player/5dd3f3b2/player_ias.vflset/en_US/base.js
                                                                                                                                                                                            Preview: var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ba,da,aaa,ha,ia,ka,pa,qa,ra,sa,ta,ua,baa,caa,va,wa,daa,xa,ya,za,Aa,Ca,Da,Ea,Ia,Ga,La,Ma,gaa,haa,Wa,Xa,Ya,iaa,jaa,$a,kaa,bb,cb,laa,maa,eb,lb,naa,sb,tb,oaa,yb,vb,paa,wb,qaa,raa,saa,Gb,Jb,Kb,Ob,Qb,Rb,Zb,bc,ec,fc,ic,jc,vaa,kc,lc,nc,wc,xc,Bc,Gc,Mc,Nc,Sc,Pc,zaa,Caa,Daa,Eaa,Wc,Xc,Zc,Yc,ad,dd,Faa,Gaa,cd,Haa,ld,md,nd,qd,sd,td,Jaa,ud,vd,zd,Ad,Bd,Cd,Dd,Ed,Fd,Gd,Ld,Nd,Od,Qd,Rd,Sd,Laa,Ud,Vd,Wd,Xd,Yd,Zd,fe,he,ke,oe,pe,ve,we,ze,xe,Be,Ee,De,Ce,Qaa,me,Qe,Oe,Pe,Ue,Re,le,Ve,We,Saa,$e,bf,Ze,df,ef,ff,gf,hf,jf,kf,.lf,Taa,uf,qf,Hf,Uaa,Lf,Nf,Pf,Vaa,Qf,Sf,Tf,Uf,Vf,Wf,Yf,Zf,ag,$f,bg,cg,Yaa,$aa,aba,cba,hg,ig,jg,lg,ng,og,dba,pg,eba,qg,fba,rg,ug,Ag,Bg,Eg,gba,Hg,Gg,Ig,hba,Rg,Sg,Tg,iba,Ug,Vg,Wg,Xg,Yg,Zg,$g,jba,ah,bh,ch,kba,lba,dh,fh,eh,hh,ih,lh,jh,nba,kh,mh,nh,ph,oh,pba,oba,qh,rba,qba,sba,th,tba,vh,wh,xh,uh,yh,uba,zh,vba,wba,Ch,yba,Eh,Fh,Gh,zba,Ih,Kh,Nh,Qh,Th,Ph,Oh,Uh,Aba,Vh,Wh,Xh,Yh
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\covid-19-vaccine[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):78254
                                                                                                                                                                                            Entropy (8bit):5.350560080373392
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:ZG4J0NxVVm61lpd5e49zzGPswOAfIsnx1C5qO7g/T42GvjdgxvZkl6bcIvrzpc:Zsl11lpD9zyEt0IcxI0P/MR0x3xc
                                                                                                                                                                                            MD5:7063ACE8B0B3E18CAD30EFAB2C4B6C65
                                                                                                                                                                                            SHA1:A33979D76E0CC87C807239FF25BE5582B6092F5A
                                                                                                                                                                                            SHA-256:52E0F0ECCC458ED92C5592D9D40C790B69064E1C7E4170FD6E34DE6F45FBF438
                                                                                                                                                                                            SHA-512:81E9BB58C1B5E646A2C59D084B6957AFA8CB7A1D9BFC44E0ABA981FF6C9F23A99F0A5D7F27175CA6A0F1BC3869F7FED3C71218DEEFF8C4DA676ED84D2E00268E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/our-blog/covid-19-vaccine
                                                                                                                                                                                            Preview: ....<!DOCTYPE html>.<html lang="en">.<head>.<title>COVID-19 VACCINE UPDATES</title>.<script src="/cdn-cgi/apps/head/y-jZJ1hIdEXPhyGBkCiLmevNxoA.js"></script><link rel="preconnect" href="//assets.doctorlogic.com" crossorigin="">.<link rel="preconnect" href="//bam.nr-data.net" crossorigin="">.<link rel="preconnect" href="//www.google-analytics.com" crossorigin="">.<link rel="preconnect" href="//www.googletagmanager.com" crossorigin="">.<link rel="preconnect" href="//googleapis.com" crossorigin="">..<link href="/scripts/core.js?v=CgqENOML0hqISfTyVzYLYHvpDSU1kvp4p1_mnz3LDJw1" rel="preload" as="script">.<link href="/bundle/160/core.css?v=-a0Q7kwO4a2Yt2FUTTcluZ4onMqWwZoS54i6SArtGSs1" rel="preload" as="style">.<script>.... var $buoop = {.. required: {.. e: -2, f: -2, s: -2, c: -2.... },.... api: 2020.07.. };.. function $buo_f() {.. var e = document.createElement("script");..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\fetch-polyfill[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Pascal source, ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8543
                                                                                                                                                                                            Entropy (8bit):5.238064281324506
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:oQHdiEslZc0rsNYNU5mSJHqI03aej6tZoaMLQO/x5/P80+HcW:ocHslLsP5muHqI0Jj6tZcUO/x5+V
                                                                                                                                                                                            MD5:04E3CC8A9641B3F9F9C9370F4E9B5BDD
                                                                                                                                                                                            SHA1:9602A891F583094BB04FD407B253ABCAFFB8C8D0
                                                                                                                                                                                            SHA-256:DE6C4FFA2BD9FD283610E28D0DB2EC48607AAB39D213A51AEF248673A0A7E980
                                                                                                                                                                                            SHA-512:58942BCC0F39D620A475B65C1AEB4F18872F68F22C89DEC076906A0DB8BC2B7CCA9357710A7824A0FA7404FF73F41013AECA34609CAACD2187414F7BD0D490D6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/yts/jsbin/fetch-polyfill-vfl6MZH8P/fetch-polyfill.js
                                                                                                                                                                                            Preview: /*.. Copyright (c) 2014-2016 GitHub, Inc... Permission is hereby granted, free of charge, to any person obtaining. a copy of this software and associated documentation files (the. "Software"), to deal in the Software without restriction, including. without limitation the rights to use, copy, modify, merge, publish,. distribute, sublicense, and/or sell copies of the Software, and to. permit persons to whom the Software is furnished to do so, subject to. the following conditions:.. The above copyright notice and this permission notice shall be. included in all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,. EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF. MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND. NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE. LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION. OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\flickity[1].css
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2571
                                                                                                                                                                                            Entropy (8bit):4.9024220877578095
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:I1+uAal7rwa+iF/WOUSV1IIrOyPMGfovlvabrcQAbW/IpGCXg63NQeP1iT1:I11SeFs6iyPM+/XAEIpz1q
                                                                                                                                                                                            MD5:6C2FC203489C27EB1B89E7550280727A
                                                                                                                                                                                            SHA1:8E376A21E892D59E6556F9A602796133C1FA8662
                                                                                                                                                                                            SHA-256:8ACC54FF7F73667F0B158A97A17261DCFF8A668059FB93016C5586B3A0A725FC
                                                                                                                                                                                            SHA-512:FD406F79229094161754334719728A0B5BFBBBD1177564F750BC327B0E2E724DE2829CD2946CF390A2CD39A55ED8506851615E3632A96789C1B7F67C41004489
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://villagehealthpartners.com/Styles/flickity.css
                                                                                                                                                                                            Preview: /*! Flickity v2.0.10..http://flickity.metafizzy.co..---------------------------------------------- */.....flickity-enabled {.. position: relative;..}.....flickity-enabled:focus { outline: none; }.....flickity-viewport {.. overflow: hidden;.. position: relative;.. height: 100%;..}.....flickity-slider {.. position: absolute;.. width: 100%;.. height: 100%;..}..../* draggable */.....flickity-enabled.is-draggable {.. -webkit-tap-highlight-color: transparent;.. tap-highlight-color: transparent;.. -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;..}.....flickity-enabled.is-draggable .flickity-viewport {.. cursor: move;.. cursor: -webkit-grab;.. cursor: grab;..}.....flickity-enabled.is-draggable .flickity-viewport.is-pointer-down {.. cursor: -webkit-grabbing;.. cursor: grabbing;..}..../* ---- previous/next buttons ---- */.....flickity-prev-next-button {.. position: absolute;.. top: 50%;.. width: 44px;.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\init_embed[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):237410
                                                                                                                                                                                            Entropy (8bit):5.5304182177359955
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:iKdnSAB/3xTa7W+S+voM+oUPQikWdKlRsY+FtDPq:i9kVayeQMpUFkplRsY+FtDy
                                                                                                                                                                                            MD5:2D4D3B871875588E532E8CCE841F563A
                                                                                                                                                                                            SHA1:725230D508FAFFC9A5289B95825F6DA51EC0E329
                                                                                                                                                                                            SHA-256:656C84455241C7EC6522E17B59CCB9CF0F2231C2E629B871CA59B9B46C273215
                                                                                                                                                                                            SHA-512:CBB9510B40657362ABAE2BBB5FD77F490E1D5D472E5753C9A4C313AC893674AAC19E837C6C96DF8A902AB08F57078F6659D708089D90D108ABB6F0D11C425A38
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.gstatic.com/maps-api-v3/embed/js/43/4/init_embed.js
                                                                                                                                                                                            Preview: (function() {'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.function aa(a){return function(){return this[a]}}var r;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function v(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(e){if(this instanceof b)throw new TypeError("Symbol is n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\js[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):136316
                                                                                                                                                                                            Entropy (8bit):5.545294944050085
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:TJb4vVXR7peBl0H2JqUgumBlTjw/UTYDn45WvLW3I5:da1iRQGb45GK3I5
                                                                                                                                                                                            MD5:17636480BB6FAA2DFEF995AD791A8A1F
                                                                                                                                                                                            SHA1:D8F895265D0C8207A4B73D5247E2893970B8EA83
                                                                                                                                                                                            SHA-256:B1FBD145F93938FDEF6C1334D8A8BAADB3D2F52BB0195CE7D72921A7866A8AB1
                                                                                                                                                                                            SHA-512:8798D9EFD6C229086F5E1D55E867BA206A58E4AE04DB257C6088E5F7BCF8594AB889817BB8DB61637F375DAB7B1A8F7D1D54046B69EBA5BEF097C5E4752BECD2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: .// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{. "function":"__e". },{. "vtp_signal":0,. "function":"__c",. "vtp_value":0. },{. "function":"__c",. "vtp_value":"google.co.uk". },{. "function":"__c",. "vtp_value":0. },{. "function":"__aev",. "vtp_varType":"URL",. "vtp_component":"IS_OUTBOUND",. "vtp_affiliatedDomains":["list"]. },{. "function":"__v",. "vtp_name":"gtm.triggers",. "vtp_dataLayerVersion":2,. "vtp_setDefaultValue":true,. "vtp_defaultValue":"". },{. "function":"__v",. "vtp_name":"gtm.elementId",. "vtp_dataLayerVersion":1. },{. "function":"__v",. "vtp_name":"gtm.elementClasses",. "vtp_dataLayerVersion":1. },{. "function":"__aev",. "vtp_varType":"URL",. "vtp_component":"URL_NO_FRAGMENT". },{. "function":"__aev",. "vtp_varType":"URL",.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\map[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52298
                                                                                                                                                                                            Entropy (8bit):5.434246376425025
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:PYdwTKu0Pj3nF2t877ey3NVW3/vqBzFKd0QO6ZmVMeuqJ3GIXi876djA6Ejg:wd40Pj9eh/CBzIM6Z67NOlEg
                                                                                                                                                                                            MD5:D17338574E7F13F8C9F9B52DC4D72A33
                                                                                                                                                                                            SHA1:0F63F30BBD974E82943A26D303ECE22AF3E0633B
                                                                                                                                                                                            SHA-256:371EF6CE2792A3B15E2C873E95675879FC78F411F7918DAD8D0933B7967B62E7
                                                                                                                                                                                            SHA-512:62C98D8F0F4220CD02A3E9E6EA49F4B5B5171400EA7C086F236028BE4384C4A75E24592FB0C4F3DF020C6882FF72C9C21F63D3A4636E3DD5D7AB86E457B77796
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.googleapis.com/maps-api-v3/api/js/43/4/map.js
                                                                                                                                                                                            Preview: google.maps.__gjsload__('map', function(_){var tv=function(){var a=_.Vd();return _.D(a,16)},uv=function(a,b){b=_.Zf(b);var c=a.Wa,d=b.Wa;return(d.isEmpty()?!0:d.i>=c.i&&d.j<=c.j)&&_.Sf(a.Qa,b.Qa)},vv=function(a){for(var b=_.Dc(a,0),c=[],d=0;d<b;d++)c.push(a.getUrl(d));return c},wv=function(a,b){a=vv(new _.Od(a.o.V[7]));return _.am(a,function(c){return c+"deg="+b+"&"})},xv=function(a,b){return b?(a=a.i[b])?_.D(a,4)||0:0:0},yv=function(a,b){if(!b)return null;a=a.i[b];if(!a||!_.Dc(a,10))return null;b=[];for(var c=0;c<_.Dc(a,10);c++)b.push(_.Ac(a,.10,c));return b},zv=function(a,b){for(var c=a.length,d="string"===typeof a?a.split(""):a,e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return e;return-1},Av=function(a,b,c){var d=a.Wa.i,e=a.Wa.j,f=a.Qa.i,g=a.Qa.j,h=a.toSpan(),k=h.lat();h=h.lng();_.Qf(a.Qa)&&(g+=360);d-=b*k;e+=b*k;f-=b*h;g+=b*h;c&&(a=Math.min(k,h)/c,a=Math.max(1E-6,a),d=a*Math.floor(d/a),e=a*Math.ceil(e/a),f=a*Math.floor(f/a),g=a*Math.ceil(g/a));if(a=360<=g-f)f=-180,g=180;return
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\maxresdefault[1].jpg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, frames 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):66296
                                                                                                                                                                                            Entropy (8bit):7.934000886044747
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xjGTaEQgKNBYF1MpzcxGZG+9o06U25vYqZWjUOZi5pNfq:dCDOo06AqkIOZmlq
                                                                                                                                                                                            MD5:B924D20BB96AE5F258849CEB40A180EA
                                                                                                                                                                                            SHA1:FC2F9CACA2B97C4DCD11EFF85F7C986EBD7AA45C
                                                                                                                                                                                            SHA-256:2296326114413FD279651FF5D64F69901B988E3A889E16B9B1497EA6244C1333
                                                                                                                                                                                            SHA-512:2836E28F6FF7ECD8C2874573F1418F5AF0A05E9BBB5E6286FD89839E4A25DC6D9A9E515B092F437D61A4CC29A4D5BB566EFBD14566973DF246AD70033FAFFEC6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://i.ytimg.com/vi/ikjTv4l8LfQ/maxresdefault.jpg
                                                                                                                                                                                            Preview: ......JFIF..........................................................................................................................................................."........................................S.......................!...1A.Qaq."2...#R...3BSrs....$4bc.........C...T....dDt%5.................................*........................!1.A.2"3.Q.#.Caq............?...T.....R.K.B.*.7A.c$.Ld.1>..2G)...d.)..!.D.G.{M..D<a.-.K...h...sU.!.*...T-.[.;...qF5Ii......_..]..C...V]........]r.W$C0.....F.Z..)..w5S...~.;1. ......'.....'..zU....f'f..VhL.{0....4,o..mW..(.h}..M>.....wf.....}....h.)URY]K....r..g......bmu.~.........X..D1jT(.Q...h..@....$I....$..#...@....dD...A.:..@.A0.l`0..ll4..C ...f@..p.......T...z..w.8...I..8.q!....Q.K.8.xh&.>.w.{E...Hgh..v....!..k.....d...U.UD..b....p..............................".......$.................T.......p........... ...4P...@....D@.........Y.Q.#..c..1.O..L....$.. P.A.(.gG.|..].Z!%..r...TG..`I.t\.X.."...l..4'h...O.c....c.*{X.%..F...o
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\moatframe[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1705
                                                                                                                                                                                            Entropy (8bit):5.531860359366191
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:V+SiCucuqiTlBgaavwmpbDDRlsSEpvJEBrcm:8FJqQMZvJcSEty
                                                                                                                                                                                            MD5:DD1A19CB8D13E4571D2B293C0A0D2CCF
                                                                                                                                                                                            SHA1:18070DD5C894930A8AEF7117BF8D49BD4922A723
                                                                                                                                                                                            SHA-256:05090F9390F5BC0CD23FE5F432037CC92D7CBCE1CED9BFE8FAF3D1C9ABAE85CD
                                                                                                                                                                                            SHA-512:9103CA5B7E85BA307A366134146D9505A6CA8722878629678F680B790108AB9DE31ACEDCCA36AC79EC989194BEA55C2C08CD14A08CD0BC67841D16C115D4FCB2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://z.moatads.com/addthismoatframe568911941483/moatframe.js
                                                                                                                                                                                            Preview: /*Copyright (c) 2011, 2019, Oracle and/or its affiliates. All rights reserved.*/.(function(){try{var l=function(b){var a=!0;try{b.domain}catch(f){a=!1}return a},r=function(b){return b.replace(/:/g,"%3A").replace(/=/g,"%3D").replace(/,/g,"%2C")},q=function(b){try{var a;var f=b.data;if("string"!==typeof f)a=!1;else{var c=f.match(new RegExp("([a-z]+)"+d+"([a-z0-9.-]+)"+d+"([0-9]+)"+d+"([a-z]+)"+d+"([0-9]+)"+d+"(.+)","i"));a=c&&7===c.length&&c[1]===m&&c[2]===n&&-1!==c[6].indexOf("check")?!0:!1}if(a){var p;var h=window.top&&window.top.location&&window.top.location.href;p=h&&("string"!==.typeof h?0:/^(?:https?:\/\/)?[^.:\/]+(?:\.[^.:\/]+)/.test(h))?h:!1;if(p){var t,e=window.top.location.hostname.replace("www.","")+window.top.location.pathname;"string"===typeof e&&"/"===e.charAt(e.length-1)&&(e=e.substr(0,e.length-1));if(t=e){var g=JSON.stringify({available:!1,fullUrl:r(p),cleanUrl:r(t),urlSrc:5}),g=g.replace(/"(\w+)"\s*:/g,"$1:"),l=b.data.split(d),q=[m,n,k,u,l[4]||k+1,g].join(d);b.source.pos
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\openhand_8_8[1].bmp
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                            Entropy (8bit):2.5620714588910247
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                            MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                            SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                            SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                            SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://maps.gstatic.com/mapfiles/openhand_8_8.cur
                                                                                                                                                                                            Preview: ...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\place[1].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2395
                                                                                                                                                                                            Entropy (8bit):5.097145781631421
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:yMjDJXCQ9Gt62oAukRH3yCvGt720kOtNiFIJJ5r+N:yMDJXCEGt62oPYH3yCvGt720kOtN1Jm
                                                                                                                                                                                            MD5:CBBD338FBEB7D8083DBC2EAF62194F56
                                                                                                                                                                                            SHA1:9B865365EBA124C22CF582448181D63CB9286648
                                                                                                                                                                                            SHA-256:EACF6EA76536000FA1E6AAA5B8728980BC250676224EE45B2764A80C967D2CA9
                                                                                                                                                                                            SHA-512:9F98A7801E5E5D97997CB7F50B36CAAFE335C12599A14D3F7D6BB1A0A1CA0145A99FCA0446A8D2EF9D493BF73EE581571E586A990664ED6BBC38F9F780A5FC66
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="KrFItLVDgZXzB6H4mCcvgw==">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlight",null,null,null,null,null,[[null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]],["0x864c15d111af9ff9:0x58e31f1498b00b90","7300 W Eldorado Pkwy STE 200, McKinney, TX 75070, USA",null,[null,null,33.1753686,-96.7137432],0,1],null,null,null,null,null,null,null,null,11,null,[null,"a",null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[null,null,null,null,0,0,null,null,1,null,null,1,null,null,null,0,null,null,null,1,1],null,null,null,[null,null,null,null,null,2,3,2]],1,null,null,null,null,[14,29],null,null,null,null
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\place[2].htm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2403
                                                                                                                                                                                            Entropy (8bit):5.060346159164822
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:yMjDJXmQWKJvDAukRH0+CkKKvwG5iPJJ5r+5:yMDJXmaJvDPYH0+CVKvwG50Ja
                                                                                                                                                                                            MD5:98C369A5D24897C61616D734D73796B3
                                                                                                                                                                                            SHA1:AAF93A1C27FCF13A742C7E73E1F01A0132957995
                                                                                                                                                                                            SHA-256:4FB97ABFA497CFBA16F579E6737C82CA75FA242B57108DD96BC3A383435F6475
                                                                                                                                                                                            SHA-512:285741C0CEF2950666A0247CBE0B8A242916622314E25979BDAF1615134CE5B58AB755B33C0A5C22E866191E691C89A1D4648DF7B5BF4A40234C40D2230E3587
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="7jfBqsEbkx0pN11gp0YSGw==">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlight",null,null,null,null,null,[[null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]],["0x864c17e2b0b0c3f9:0xca5e35d11cb49c8f","8080 Independence Pkwy #200, Plano, TX 75025, USA",null,[null,null,33.0882089,-96.74843079999999],0,1],null,null,null,null,null,null,null,null,11,null,[null,"a",null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[null,null,null,null,0,0,null,null,1,null,null,1,null,null,null,0,null,null,null,1,1],null,null,null,[null,null,null,null,null,2,3,2]],1,null,null,null,null,[14,29],null,null,null,n
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\remote[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):95082
                                                                                                                                                                                            Entropy (8bit):5.458766853379539
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:rRlowJAcPg1jTGy2dKcPr03LCSt+BBH0/vNvMPoi4Vai9Fe5v12xtA0vVgjQIJRh:VJAcPgpGy2dKcPAvtMBHkvMPoi4Vai9E
                                                                                                                                                                                            MD5:EE10A78B8969A903F49337DF07E725D7
                                                                                                                                                                                            SHA1:C0F71EA89FBDDEE461FE695C3A6C095DB39CF44D
                                                                                                                                                                                            SHA-256:7C37D051F985DC91275439FCE0C9F46AE962F2DC1ED25449F8AF9154B0F92435
                                                                                                                                                                                            SHA-512:D3E10D565CBACE430B831DCBE5717889B9B3FBC3A595256836C46E534371B046F7DAE29D8CE2BB591BD8FB76FAECD8755C89889C607F95DE1FF39A0297CCA284
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/s/player/5dd3f3b2/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                            Preview: (function(g){var window=this;var CHa=function(a,b){return g.Pb(a,b)},Y5=function(a,b,c){a.C.set(b,c)},Z5=function(a){Y5(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.A()).toString(36));.return a},$5=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.cn(a.C,b,c)},DHa=function(a,b){var c=[];.g.ij(b,function(d){try{var e=g.co.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.bo(e)&&c.push(d)},a);.return c},EHa=function(a,b){var c=DHa(a,b);.g.Cb(c,function(d){g.co.prototype.remove.call(this,d)},a)},FHa=function(a){if(a.se){if(a.se.locationOverrideToken)return{locationOverrideToken:a.se.locationOverrideToken};.if(null!=a.se.latitudeE7&&null!=a.se.longitudeE7)return{latitudeE7:a.se.latitudeE7,longitudeE7:a.se.longitudeE7}}return null},GHa=function(a,b){g.jb(a,b)||a.push(b)},a6=function(a){var b=0,c;.for(c in a)b++;return b},HHa=function(a,b){var c=b instanceof
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\www-embed-player[1].js
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):158134
                                                                                                                                                                                            Entropy (8bit):5.572541992248933
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:8YO2jaPLr+0omrda+4WR3w/nMUl7UMHl1mnfYKSLE0pal2nLaPyegz2iCArJCzk9:SnMWgX6QOaaPyeMQnwvbCzer2F+2Rq/
                                                                                                                                                                                            MD5:DBE89838D4BC1B0B987588229C07873B
                                                                                                                                                                                            SHA1:2A152848BD5F2BDF62C8271401D4DF099E1ECBCB
                                                                                                                                                                                            SHA-256:69AA560327B50C84850B16B4A46C2D691C42C82EA993DE92E3067CD3A7616D6D
                                                                                                                                                                                            SHA-512:6CD0C156BFB8098F93778111D709F1F4F7562329EFEBAB73DC9BD642BF45EA1468ED08E751E084C2EF7A9DC1CE133206ECF43E3D295D3293FC340FE1A68C781B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:https://www.youtube.com/s/player/5dd3f3b2/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                            Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function t(a,b){if(b)a:{for(var c=ea,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}d=d[d.length-1];e=c[d];f=b(e);f!=e&&null!=f&&ba(c,d,{configurable:!0,writable:!0,value:f})}}.t("Symbol",function(a){function b(e){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c("jscomp_symbol_"+(e||"")+"_"+d++,
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\dat8056.tmp
                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            File Type:Web Open Font Format, CFF, length 928, version 1.0
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):928
                                                                                                                                                                                            Entropy (8bit):6.876395037978179
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:sKoMRpYGBFNdEnLSUTSgCZ9OgHgxR/WanR9Dj:qQYWFNdEWUmgMvHUR/Wan3
                                                                                                                                                                                            MD5:0404575BBCBBB4061A4C18CB338C7A63
                                                                                                                                                                                            SHA1:4801595F4E6B7E038C8DEEBFE5812EB2FA709495
                                                                                                                                                                                            SHA-256:1CD6E4C869B2781E8F7E18B040D38C20841354358BD4BA6F38BA9A1BA67900FF
                                                                                                                                                                                            SHA-512:9B188DC8EDA4B1E70DB70A71BD0B7F7343BE9EE48C848ABE2920A4207FBAD750B9704BD9F4B3BE322C57A0ECB7F14BCED23DE0DA2BBF87ECCF30FDEC9B090B52
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: wOFFOTTO...........|........................CFF ............*7)OFFTM............s..OS/2.......H...`...)cmap.......7...B..".head...P.../...6....hhea....... ...$....hmtx................maxp..............P.name............I..Zpost........... ...gx.cd`aa`dd.IMLO-..L..+f`db`dp.!..C....K..c...G..9.......n8......_..2.].2...2...2..2.'...A..2H0(.e.g.$g.....!Y.l'..c;..#..y.._<..?~........n.>..._../...x..~L..".'.....Z.R...PV...E.E.y..:FF.x.c```d...... ...y0..Db....x.c`f..8......u&.....f...$............\S..........1.`.. ..f.+P.BF.D=.ox.c```f.`..F.......|... ...@........q.J.F6..sx."<.......x.c`d``..-..j...|e..`...>..!../..1..r9..@..jw.B.x.c`d``...%.......3.c....&...............P.....x......0.._ A.G......#;......G...............<.+((.t.ww.~.`.+2.a..p...p.K\.sj....)<.8.R..CFf.*r.#,...c#.Ss.........#j....N.h...X....o.|.%.K.9.!.+T(...-.w.O.R...U$.5.....v.*.......+].K.?..R.c>f....t.o.-._}...C2x.c`f.......#..........
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF03AF1C1A9C9B4C16.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):225837
                                                                                                                                                                                            Entropy (8bit):2.5805607168635984
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:L3Iv/2RCMi3Ib/2RCSLVc4x+yGBeH8yByktP2yYyrPhdSHCMm:C/p6/pS7hGYH8Gdw74Phds
                                                                                                                                                                                            MD5:1ED671731B889108ED63322B7C31FD15
                                                                                                                                                                                            SHA1:23119C8DF5283996CB57D43BC3271C28D15E158D
                                                                                                                                                                                            SHA-256:59F417D89300175E3FAC9E1993F2219BB1A1DEEFEA03E476F43F62CA2926D372
                                                                                                                                                                                            SHA-512:5FE357A862BC42ADE62DC77CD33CA25682F196E98EF4C7A506DB76C9C456E79EDA0D21A074594E643764C3D0C280DB87ABE6123044454F10B50FE772165EF811
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DFF36F967C030C902A.TMP
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):12965
                                                                                                                                                                                            Entropy (8bit):0.4327066787473416
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9loyF9loO9lWDmhBUSPUoI:kBqoI5PDkBUSPUr
                                                                                                                                                                                            MD5:9A6C80C5B486E81F7FDCB81698C4EFF6
                                                                                                                                                                                            SHA1:20E15504579CE57597A1BE5A5FBB95BBFF973ABE
                                                                                                                                                                                            SHA-256:E465630D900404383F9D3443ADFE8DFB76BDBE087D227F12074F1CF636A4F8BC
                                                                                                                                                                                            SHA-512:29AED146C41DB01280F282C617B2535760959B89B0CB7FF218CFB7AFB58AFB133FD9016FA544A65512A78412FA2C44F3C75C86C357FA59644DA1DE60FE4B98F2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8D940A97JTLMMAC7EEA3.temp
                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3440
                                                                                                                                                                                            Entropy (8bit):3.189860256801482
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Iydi6PPIxC9GrIoAAsASF1di6PPIxh683GrIoAAczH:1PPz9SgAJePPQ3SgAG
                                                                                                                                                                                            MD5:7BC86DD60ED576EB12426A5851C410B3
                                                                                                                                                                                            SHA1:A3A1937EDB3890314E958C35B93AEB393A8F73A4
                                                                                                                                                                                            SHA-256:689B03670CCE2C1208BA488EB32E917227891C3973436807666A7D74F34CF6A7
                                                                                                                                                                                            SHA-512:29A5BE19060B08B71EB10BEAF6646EAFDB5195379A3E04D351A5CDCDF3729980C0B2F6BC033F17B738D7DC5660DE8B492D3C6FD5FA085E82B4566C6BAE7A2694
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ...................................FL..................F.@.. .....@.>.....'#......?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q=w..PROGRA~1..t......L.>Qmx....E...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L.'RG9..............................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.J'RF9.....R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]............Q>......C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                            Static File Info

                                                                                                                                                                                            No static file info

                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Jan 6, 2021 23:10:13.088624954 CET4968480192.168.2.3216.239.34.21
                                                                                                                                                                                            Jan 6, 2021 23:10:13.090984106 CET4968580192.168.2.3216.239.34.21
                                                                                                                                                                                            Jan 6, 2021 23:10:13.128652096 CET8049684216.239.34.21192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.128766060 CET4968480192.168.2.3216.239.34.21
                                                                                                                                                                                            Jan 6, 2021 23:10:13.129282951 CET4968480192.168.2.3216.239.34.21
                                                                                                                                                                                            Jan 6, 2021 23:10:13.130951881 CET8049685216.239.34.21192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.131023884 CET4968580192.168.2.3216.239.34.21
                                                                                                                                                                                            Jan 6, 2021 23:10:13.169276953 CET8049684216.239.34.21192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.184338093 CET8049684216.239.34.21192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.184406042 CET4968480192.168.2.3216.239.34.21
                                                                                                                                                                                            Jan 6, 2021 23:10:13.257814884 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.257936954 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.303370953 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.303508043 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.303669930 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.303766012 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.311230898 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.311662912 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.356621027 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.357503891 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.360915899 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.360935926 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.360984087 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.361002922 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.361314058 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.361331940 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.361365080 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.361393929 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.407177925 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.407413960 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.412960052 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.413099051 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.413216114 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.452738047 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.452980995 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.452994108 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.453005075 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.453077078 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.453140020 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.453253984 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.453265905 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.453377962 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.453393936 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.455285072 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.455509901 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.458504915 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.458571911 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.458633900 CET49687443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.458729029 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.458844900 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.461095095 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.461153984 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:13.541217089 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:13.542604923 CET44349687172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306138039 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306159019 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306252003 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306287050 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306828022 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306845903 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306869984 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306881905 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306910992 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306920052 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306932926 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.306948900 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.307001114 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.310848951 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.310908079 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.356800079 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.356831074 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.380295992 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.380491972 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.426457882 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.426489115 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.426496983 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.426511049 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.426522970 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.426531076 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.426680088 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.426748037 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.547736883 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.547764063 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.547777891 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.547785997 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.547801971 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.547889948 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.547920942 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.607057095 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.653027058 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.664608002 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.664732933 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.665734053 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.665755033 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.665771008 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.665786982 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.665800095 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.665800095 CET44349686172.67.128.211192.168.2.3
                                                                                                                                                                                            Jan 6, 2021 23:10:14.665827036 CET49686443192.168.2.3172.67.128.211
                                                                                                                                                                                            Jan 6, 2021 23:10:14.665838003 CET44349686172.67.128.211192.168.2.3

                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                            Jan 6, 2021 23:10:12.992027044 CET192.168.2.38.8.8.80x8445Standard query (0)vhpcovidvaccine.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:13.193756104 CET192.168.2.38.8.8.80xf87fStandard query (0)villagehealthpartners.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:16.803973913 CET192.168.2.38.8.8.80xe681Standard query (0)static.hotjar.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:16.881211042 CET192.168.2.38.8.8.80x2a35Standard query (0)www.youtube.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.058542967 CET192.168.2.38.8.8.80x2ba1Standard query (0)assets.doctorlogic.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.078274012 CET192.168.2.38.8.8.80xafc9Standard query (0)script.hotjar.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.111438036 CET192.168.2.38.8.8.80x1004Standard query (0)s7.addthis.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.259330034 CET192.168.2.38.8.8.80x5c88Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.270425081 CET192.168.2.38.8.8.80xe8f1Standard query (0)browser-update.orgA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.668886900 CET192.168.2.38.8.8.80x5353Standard query (0)vars.hotjar.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.882227898 CET192.168.2.38.8.8.80xc109Standard query (0)z.moatads.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:20.420331955 CET192.168.2.38.8.8.80xf1d7Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:20.804822922 CET192.168.2.38.8.8.80x5b47Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:21.638415098 CET192.168.2.38.8.8.80xe7daStandard query (0)connect.facebook.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:38.443334103 CET192.168.2.38.8.8.80x3a85Standard query (0)i.ytimg.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:38.512049913 CET192.168.2.38.8.8.80xb536Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:08.615077019 CET192.168.2.38.8.8.80xc74bStandard query (0)assets.doctorlogic.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:25.869993925 CET192.168.2.38.8.8.80x72f1Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:26.701006889 CET192.168.2.38.8.8.80xdacbStandard query (0)www.google.co.ukA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:27.431106091 CET192.168.2.38.8.8.80xa463Standard query (0)in.hotjar.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:37.027471066 CET192.168.2.38.8.8.80x3f0dStandard query (0)v1.addthisedge.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:37.037336111 CET192.168.2.38.8.8.80xd913Standard query (0)m.addthis.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:46.819708109 CET192.168.2.38.8.8.80xe9caStandard query (0)i.imgur.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:56.476234913 CET192.168.2.38.8.8.80x4bc5Standard query (0)www.villagepediatricsplano.comA (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:57.380872011 CET192.168.2.38.8.8.80x3301Standard query (0)villagepediatricsplano.comA (IP address)IN (0x0001)

                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                            Jan 6, 2021 23:10:13.073324919 CET8.8.8.8192.168.2.30x8445No error (0)vhpcovidvaccine.com216.239.34.21A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:13.073324919 CET8.8.8.8192.168.2.30x8445No error (0)vhpcovidvaccine.com216.239.38.21A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:13.073324919 CET8.8.8.8192.168.2.30x8445No error (0)vhpcovidvaccine.com216.239.32.21A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:13.073324919 CET8.8.8.8192.168.2.30x8445No error (0)vhpcovidvaccine.com216.239.36.21A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:13.254795074 CET8.8.8.8192.168.2.30xf87fNo error (0)villagehealthpartners.com172.67.128.211A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:13.254795074 CET8.8.8.8192.168.2.30xf87fNo error (0)villagehealthpartners.com104.28.5.14A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:13.254795074 CET8.8.8.8192.168.2.30xf87fNo error (0)villagehealthpartners.com104.28.4.14A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:16.865420103 CET8.8.8.8192.168.2.30xe681No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:16.865420103 CET8.8.8.8192.168.2.30xe681No error (0)static-cdn.hotjar.com99.86.7.78A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:16.865420103 CET8.8.8.8192.168.2.30xe681No error (0)static-cdn.hotjar.com99.86.7.45A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:16.865420103 CET8.8.8.8192.168.2.30xe681No error (0)static-cdn.hotjar.com99.86.7.14A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:16.865420103 CET8.8.8.8192.168.2.30xe681No error (0)static-cdn.hotjar.com99.86.7.39A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:16.958241940 CET8.8.8.8192.168.2.30x2a35No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.118264914 CET8.8.8.8192.168.2.30x2ba1No error (0)assets.doctorlogic.com172.67.23.239A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.118264914 CET8.8.8.8192.168.2.30x2ba1No error (0)assets.doctorlogic.com104.22.3.17A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.118264914 CET8.8.8.8192.168.2.30x2ba1No error (0)assets.doctorlogic.com104.22.2.17A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.137330055 CET8.8.8.8192.168.2.30xafc9No error (0)script.hotjar.com143.204.202.55A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.137330055 CET8.8.8.8192.168.2.30xafc9No error (0)script.hotjar.com143.204.202.19A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.137330055 CET8.8.8.8192.168.2.30xafc9No error (0)script.hotjar.com143.204.202.118A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.137330055 CET8.8.8.8192.168.2.30xafc9No error (0)script.hotjar.com143.204.202.18A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.172517061 CET8.8.8.8192.168.2.30x1004No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.172517061 CET8.8.8.8192.168.2.30x1004No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.320925951 CET8.8.8.8192.168.2.30xe8f1No error (0)browser-update.org172.64.97.3A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.320925951 CET8.8.8.8192.168.2.30xe8f1No error (0)browser-update.org172.64.96.3A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.326308966 CET8.8.8.8192.168.2.30x5c88No error (0)stats.g.doubleclick.netstats.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.326308966 CET8.8.8.8192.168.2.30x5c88No error (0)stats.l.doubleclick.net74.125.140.154A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.326308966 CET8.8.8.8192.168.2.30x5c88No error (0)stats.l.doubleclick.net74.125.140.157A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.326308966 CET8.8.8.8192.168.2.30x5c88No error (0)stats.l.doubleclick.net74.125.140.156A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.326308966 CET8.8.8.8192.168.2.30x5c88No error (0)stats.l.doubleclick.net74.125.140.155A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.730403900 CET8.8.8.8192.168.2.30x5353No error (0)vars.hotjar.com143.204.202.59A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.730403900 CET8.8.8.8192.168.2.30x5353No error (0)vars.hotjar.com143.204.202.71A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.730403900 CET8.8.8.8192.168.2.30x5353No error (0)vars.hotjar.com143.204.202.63A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.730403900 CET8.8.8.8192.168.2.30x5353No error (0)vars.hotjar.com143.204.202.103A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:17.942271948 CET8.8.8.8192.168.2.30xc109No error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:20.479177952 CET8.8.8.8192.168.2.30xf1d7No error (0)googleads.g.doubleclick.netpagead46.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:20.479177952 CET8.8.8.8192.168.2.30xf1d7No error (0)pagead46.l.doubleclick.net172.217.168.2A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:20.869518042 CET8.8.8.8192.168.2.30x5b47No error (0)static.doubleclick.netstatic-doubleclick-net.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:21.699008942 CET8.8.8.8192.168.2.30xe7daNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:21.699008942 CET8.8.8.8192.168.2.30xe7daNo error (0)scontent.xx.fbcdn.net31.13.92.14A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:38.499661922 CET8.8.8.8192.168.2.30x3a85No error (0)i.ytimg.com172.217.168.54A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:38.576103926 CET8.8.8.8192.168.2.30xb536No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:10:38.576103926 CET8.8.8.8192.168.2.30xb536No error (0)photos-ugc.l.googleusercontent.com172.217.168.1A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:08.674529076 CET8.8.8.8192.168.2.30xc74bNo error (0)assets.doctorlogic.com172.67.23.239A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:08.674529076 CET8.8.8.8192.168.2.30xc74bNo error (0)assets.doctorlogic.com104.22.3.17A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:08.674529076 CET8.8.8.8192.168.2.30xc74bNo error (0)assets.doctorlogic.com104.22.2.17A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:25.929816961 CET8.8.8.8192.168.2.30x72f1No error (0)cdn.jsdelivr.netdualstack.f3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:26.765218973 CET8.8.8.8192.168.2.30xdacbNo error (0)www.google.co.uk216.58.215.227A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:27.479307890 CET8.8.8.8192.168.2.30xa463No error (0)in.hotjar.comin-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:27.479307890 CET8.8.8.8192.168.2.30xa463No error (0)in-live.live.eks.hotjar.com52.208.57.208A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:27.479307890 CET8.8.8.8192.168.2.30xa463No error (0)in-live.live.eks.hotjar.com18.203.1.140A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:27.479307890 CET8.8.8.8192.168.2.30xa463No error (0)in-live.live.eks.hotjar.com63.33.16.37A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:27.479307890 CET8.8.8.8192.168.2.30xa463No error (0)in-live.live.eks.hotjar.com52.49.133.158A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:27.479307890 CET8.8.8.8192.168.2.30xa463No error (0)in-live.live.eks.hotjar.com52.19.70.84A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:27.479307890 CET8.8.8.8192.168.2.30xa463No error (0)in-live.live.eks.hotjar.com52.49.237.17A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:37.095267057 CET8.8.8.8192.168.2.30xd913No error (0)m.addthis.comm.addthisedge.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:37.095267057 CET8.8.8.8192.168.2.30xd913No error (0)m.addthisedge.comds-m.addthisedge.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:37.096268892 CET8.8.8.8192.168.2.30x3f0dNo error (0)v1.addthisedge.comv1.addthisedge.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:46.877602100 CET8.8.8.8192.168.2.30xe9caNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:46.877602100 CET8.8.8.8192.168.2.30xe9caNo error (0)ipv4.imgur.map.fastly.net151.101.112.193A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:56.540750027 CET8.8.8.8192.168.2.30x4bc5No error (0)www.villagepediatricsplano.com104.24.121.182A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:56.540750027 CET8.8.8.8192.168.2.30x4bc5No error (0)www.villagepediatricsplano.com172.67.177.89A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:56.540750027 CET8.8.8.8192.168.2.30x4bc5No error (0)www.villagepediatricsplano.com104.24.120.182A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:57.452850103 CET8.8.8.8192.168.2.30x3301No error (0)villagepediatricsplano.com104.24.120.182A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:57.452850103 CET8.8.8.8192.168.2.30x3301No error (0)villagepediatricsplano.com172.67.177.89A (IP address)IN (0x0001)
                                                                                                                                                                                            Jan 6, 2021 23:11:57.452850103 CET8.8.8.8192.168.2.30x3301No error (0)villagepediatricsplano.com104.24.121.182A (IP address)IN (0x0001)

                                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                                            • vhpcovidvaccine.com
                                                                                                                                                                                            • www.villagepediatricsplano.com

                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                            Statistics

                                                                                                                                                                                            Behavior

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            System Behavior

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:23:10:10
                                                                                                                                                                                            Start date:06/01/2021
                                                                                                                                                                                            Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                            Imagebase:0x7ff629ae0000
                                                                                                                                                                                            File size:823560 bytes
                                                                                                                                                                                            MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:23:10:11
                                                                                                                                                                                            Start date:06/01/2021
                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5972 CREDAT:17410 /prefetch:2
                                                                                                                                                                                            Imagebase:0xb60000
                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                            Disassembly

                                                                                                                                                                                            Reset < >