Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.googleadservices.com/pagead/aclk?sa=L&ai=C0Usyv4rrZanTKoT848AP4aexoAmK5sTbdcXSndz2EaGcpYbiPxABIIaPgAJgyY6Ii7yksBmgAee3oJUDyAEGqQJPxyfSzVmyPqgDAaoE7gFP0LCb_VWhsSTPWZHRzLK1IalD51QUW6ZDxdlkv6WY3uiX6bRQiRUM6sqklTwYDBKIH0zxsdBnP7iDASkP2mPkqEpZOSVo0ODJFtQfeBCCL-yKseO0WrN1zOiCQ3262DGQtf1poiiV-R

Overview

General Information

Sample URL:https://www.googleadservices.com/pagead/aclk?sa=L&ai=C0Usyv4rrZanTKoT848AP4aexoAmK5sTbdcXSndz2EaGcpYbiPxABIIaPgAJgyY6Ii7yksBmgAee3oJUDyAEGqQJPxyfSzVmyPqgDAaoE7gFP0LCb_VWhsSTPWZHRzLK1IalD51QUW6ZDxdlkv6
Analysis ID:1405662
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 5856 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,2784146977150846062,12029874708343974160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5704 --field-trial-handle=2056,i,2784146977150846062,12029874708343974160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?sa=L&ai=C0Usyv4rrZanTKoT848AP4aexoAmK5sTbdcXSndz2EaGcpYbiPxABIIaPgAJgyY6Ii7yksBmgAee3oJUDyAEGqQJPxyfSzVmyPqgDAaoE7gFP0LCb_VWhsSTPWZHRzLK1IalD51QUW6ZDxdlkv6WY3uiX6bRQiRUM6sqklTwYDBKIH0zxsdBnP7iDASkP2mPkqEpZOSVo0ODJFtQfeBCCL-yKseO0WrN1zOiCQ3262DGQtf1poiiV-RkLxrzDxum6Jd3vgW632y71PW5smoqMqg22Eaxgf6zM5s-rFhpjs4PwaNWFD_KyxJdFQCQfbr70oQ_Mq_Nnm7Owqxoylg20PZQrs9axHXj1bbFuRpXws_5Gos26vMYhkmfyd35UhZOrulAJHbp4DBukhf_FBHZkOv_EmTGMgPNNbzEkwJumwATn3simxgSIBaHqw8RMkAYBoAY3gAeByN9qiAcBkAcCqAfZtrECqAezmLECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-DgG6gH7paxAqgH_p6xAqgHnbmxAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAe2rbECqAfKqbECqAemv7ECqAehqrECqAfqsbECqAeZtbECqAe-t7ECqAekr7EC2AcAqAgB0ggmCAAQAhhCMgEAOg2_8YCAgIAEgMCAgIAgSLfmvyFYhoWOr9XlhAOxCUG8XunTVEqBgAoTmAsByAsF0AstgAwB2gwVCgsQ4P7K9ePfy7ijARIBBTIDCgEy6AwJmg0BLaoNAlVTyA0B2BMOiBQCqBUB0BUB2BUB-BYBgBcBshgJEgKwUxg3IgEB&ae=1&ase=3&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE&cit=CkUKCQiAi6uvBhCcARI0AFMmYGGS2VX8PeG7Lks_jczRTcJM6wnanoKKAFjWvWAEfvMugVQBG2iTIbd5qj2f6uJyYhoCIxnw_wcB&num=1&cid=CAQSIgB7FLtq0ZfCL1XpN6HJFExsPRJ9A_39i59YBFmuuDIuiJMYAQ&sig=AOD64_0_CAOGn8uiEslKGx1biFfmzAuwag&client=ca-gmail&label=gmail_message_ad_external_click&adurl=https%3A%2F%2Ftotalbattle.com%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3Fowr%3DIL%26frt%3DDisplay%26crt%3Dcity9alike%26typ%3DNU%26cnt%3DUK%26int%3Dstrategy%26adgp%3Dads%26prtr%3DGoogle%26cq_src%3Dgoogle_ads%26cq_cmp%3D20544812321%26cq_term%3D%26cq_plac%3Dmail.google.com%26cq_net%3Dd%26cq_plt%3Dgp%26ad_id%3D673715423446%26gclid%3DCjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ho12uyck9gsl
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ho12uyck9gsl
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ho12uyck9gsl
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ltvie4aeao2p
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ltvie4aeao2p
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ltvie4aeao2p
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ujyzcfdm6fb7
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ujyzcfdm6fb7
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ujyzcfdm6fb7
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=rw808fs6h12y
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=rw808fs6h12y
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PNMX9TL
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=rw808fs6h12y
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: <input type="password" .../> found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: <input type="password" .../> found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: <input type="password" .../> found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: <input type="password" .../> found
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ho12uyck9gslHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ltvie4aeao2pHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ltvie4aeao2pHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ujyzcfdm6fb7HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ujyzcfdm6fb7HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=rw808fs6h12yHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=rw808fs6h12yHTTP Parser: No favicon
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: No <meta name="author".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3?owr=IL&frt=Display&crt=city9alike&typ=NU&cnt=UK&int=strategy&adgp=ads&prtr=Google&cq_src=google_ads&cq_cmp=20544812321&cq_term=&cq_plac=mail.google.com&cq_net=d&cq_plt=gp&ad_id=673715423446&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwEHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: No <meta name="copyright".. found
Source: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsHTTP Parser: No <meta name="copyright".. found
Source: chromecache_143.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_165.2.dr, chromecache_155.2.drString found in binary or memory: return b}uD.D="internal.enableAutoEventOnTimer";var vc=da(["data-gtm-yt-inspected-"]),vD=["www.youtube.com","www.youtube-nocookie.com"],wD,xD=!1; equals www.youtube.com (Youtube)
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_157.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_155.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_155.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_194.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_223.2.dr, chromecache_162.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1397977
Source: chromecache_165.2.dr, chromecache_155.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_177.2.dr, chromecache_153.2.dr, chromecache_187.2.dr, chromecache_173.2.drString found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_177.2.dr, chromecache_153.2.dr, chromecache_187.2.dr, chromecache_173.2.drString found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: chromecache_173.2.drString found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_157.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_157.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_157.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_157.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_159.2.dr, chromecache_247.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_159.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.22.5/LICENSE
Source: chromecache_247.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.23.2/LICENSE
Source: chromecache_155.2.drString found in binary or memory: https://google.com
Source: chromecache_155.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_173.2.drString found in binary or memory: https://i.liadm.com/s/66627?bidder_id=88068&bidder_uuid=f59608e4-4226-4ba4-9468-6402fdff4348-tuctce5
Source: chromecache_157.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_155.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_165.2.dr, chromecache_155.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_169.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_169.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_165.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_165.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_169.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_165.2.dr, chromecache_155.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_155.2.drString found in binary or memory: https://www.google.com
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_146.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_155.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_155.2.drString found in binary or memory: https://www.googlesyndication.com
Source: chromecache_155.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_193.2.dr, chromecache_169.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/QquE1_MNjnFHgZF4HPsEcf_2/recaptcha__.
Source: chromecache_140.2.dr, chromecache_146.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/QquE1_MNjnFHgZF4HPsEcf_2/recaptcha__en.js
Source: chromecache_165.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: classification engineClassification label: clean1.win@23/191@0/30
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,2784146977150846062,12029874708343974160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?sa=L&ai=C0Usyv4rrZanTKoT848AP4aexoAmK5sTbdcXSndz2EaGcpYbiPxABIIaPgAJgyY6Ii7yksBmgAee3oJUDyAEGqQJPxyfSzVmyPqgDAaoE7gFP0LCb_VWhsSTPWZHRzLK1IalD51QUW6ZDxdlkv6WY3uiX6bRQiRUM6sqklTwYDBKIH0zxsdBnP7iDASkP2mPkqEpZOSVo0ODJFtQfeBCCL-yKseO0WrN1zOiCQ3262DGQtf1poiiV-RkLxrzDxum6Jd3vgW632y71PW5smoqMqg22Eaxgf6zM5s-rFhpjs4PwaNWFD_KyxJdFQCQfbr70oQ_Mq_Nnm7Owqxoylg20PZQrs9axHXj1bbFuRpXws_5Gos26vMYhkmfyd35UhZOrulAJHbp4DBukhf_FBHZkOv_EmTGMgPNNbzEkwJumwATn3simxgSIBaHqw8RMkAYBoAY3gAeByN9qiAcBkAcCqAfZtrECqAezmLECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-DgG6gH7paxAqgH_p6xAqgHnbmxAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAe2rbECqAfKqbECqAemv7ECqAehqrECqAfqsbECqAeZtbECqAe-t7ECqAekr7EC2AcAqAgB0ggmCAAQAhhCMgEAOg2_8YCAgIAEgMCAgIAgSLfmvyFYhoWOr9XlhAOxCUG8XunTVEqBgAoTmAsByAsF0AstgAwB2gwVCgsQ4P7K9ePfy7ijARIBBTIDCgEy6AwJmg0BLaoNAlVTyA0B2BMOiBQCqBUB0BUB2BUB-BYBgBcBshgJEgKwUxg3IgEB&ae=1&ase=3&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE&cit=CkUKCQiAi6uvBhCcARI0AFMmYGGS2VX8PeG7Lks_jczRTcJM6wnanoKKAFjWvWAEfvMugVQBG2iTIbd5qj2f6uJyYhoCIxnw_wcB&num=1&cid=CAQSIgB7FLtq0ZfCL1XpN6HJFExsPRJ9A_39i59YBFmuuDIuiJMYAQ&sig=AOD64_0_CAOGn8uiEslKGx1biFfmzAuwag&client=ca-gmail&label=gmail_message_ad_external_click&adurl=https%3A%2F%2Ftotalbattle.com%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3Fowr%3DIL%26frt%3DDisplay%26crt%3Dcity9alike%26typ%3DNU%26cnt%3DUK%26int%3Dstrategy%26adgp%3Dads%26prtr%3DGoogle%26cq_src%3Dgoogle_ads%26cq_cmp%3D20544812321%26cq_term%3D%26cq_plac%3Dmail.google.com%26cq_net%3Dd%26cq_plt%3Dgp%26ad_id%3D673715423446%26gclid%3DCjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5704 --field-trial-handle=2056,i,2784146977150846062,12029874708343974160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,2784146977150846062,12029874708343974160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5704 --field-trial-handle=2056,i,2784146977150846062,12029874708343974160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_203.2.drBinary or memory string: ytmf^VMCIS\^UE
Source: chromecache_203.2.drBinary or memory string: _"Qemueh
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1405662 URL: https://www.googleadservice... Startdate: 08/03/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.4 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 19 141.226.224.32 TABOOLA-ASIL Israel 10->19 21 141.226.230.48 TABOOLA-ASIL Israel 10->21 23 26 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.googleadservices.com/pagead/aclk?sa=L&ai=C0Usyv4rrZanTKoT848AP4aexoAmK5sTbdcXSndz2EaGcpYbiPxABIIaPgAJgyY6Ii7yksBmgAee3oJUDyAEGqQJPxyfSzVmyPqgDAaoE7gFP0LCb_VWhsSTPWZHRzLK1IalD51QUW6ZDxdlkv6WY3uiX6bRQiRUM6sqklTwYDBKIH0zxsdBnP7iDASkP2mPkqEpZOSVo0ODJFtQfeBCCL-yKseO0WrN1zOiCQ3262DGQtf1poiiV-RkLxrzDxum6Jd3vgW632y71PW5smoqMqg22Eaxgf6zM5s-rFhpjs4PwaNWFD_KyxJdFQCQfbr70oQ_Mq_Nnm7Owqxoylg20PZQrs9axHXj1bbFuRpXws_5Gos26vMYhkmfyd35UhZOrulAJHbp4DBukhf_FBHZkOv_EmTGMgPNNbzEkwJumwATn3simxgSIBaHqw8RMkAYBoAY3gAeByN9qiAcBkAcCqAfZtrECqAezmLECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-DgG6gH7paxAqgH_p6xAqgHnbmxAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAe2rbECqAfKqbECqAemv7ECqAehqrECqAfqsbECqAeZtbECqAe-t7ECqAekr7EC2AcAqAgB0ggmCAAQAhhCMgEAOg2_8YCAgIAEgMCAgIAgSLfmvyFYhoWOr9XlhAOxCUG8XunTVEqBgAoTmAsByAsF0AstgAwB2gwVCgsQ4P7K9ePfy7ijARIBBTIDCgEy6AwJmg0BLaoNAlVTyA0B2BMOiBQCqBUB0BUB2BUB-BYBgBcBshgJEgKwUxg3IgEB&ae=1&ase=3&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE&cit=CkUKCQiAi6uvBhCcARI0AFMmYGGS2VX8PeG7Lks_jczRTcJM6wnanoKKAFjWvWAEfvMugVQBG2iTIbd5qj2f6uJyYhoCIxnw_wcB&num=1&cid=CAQSIgB7FLtq0ZfCL1XpN6HJFExsPRJ9A_39i59YBFmuuDIuiJMYAQ&sig=AOD64_0_CAOGn8uiEslKGx1biFfmzAuwag&client=ca-gmail&label=gmail_message_ad_external_click&adurl=https%3A%2F%2Ftotalbattle.com%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3Fowr%3DIL%26frt%3DDisplay%26crt%3Dcity9alike%26typ%3DNU%26cnt%3DUK%26int%3Dstrategy%26adgp%3Dads%26prtr%3DGoogle%26cq_src%3Dgoogle_ads%26cq_cmp%3D20544812321%26cq_term%3D%26cq_plac%3Dmail.google.com%26cq_net%3Dd%26cq_plt%3Dgp%26ad_id%3D673715423446%26gclid%3DCjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://recaptcha.net0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/QquE1_MNjnFHgZF4HPsEcf_2/recaptcha__.0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticketfalse
    high
    https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ho12uyck9gslfalse
      high
      about:blankfalse
      • Avira URL Cloud: safe
      low
      https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ltvie4aeao2pfalse
        high
        https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policyfalse
          high
          https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=ujyzcfdm6fb7false
            high
            https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR&co=aHR0cHM6Ly90b3RhbGJhdHRsZS5jb206NDQz&hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2&size=invisible&cb=rw808fs6h12yfalse
              high
              https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contactsfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layoutchromecache_157.2.drfalse
                  high
                  https://github.com/zloirock/core-js/blob/v3.22.5/LICENSEchromecache_159.2.drfalse
                    high
                    https://stats.g.doubleclick.net/g/collectchromecache_165.2.drfalse
                      high
                      https://www.google.com/recaptcha/enterprise/chromecache_146.2.drfalse
                        high
                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_193.2.dr, chromecache_169.2.drfalse
                          high
                          https://github.com/zloirock/core-jschromecache_159.2.dr, chromecache_247.2.drfalse
                            high
                            https://support.google.com/recaptcha#6262736chromecache_193.2.dr, chromecache_169.2.drfalse
                              high
                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_193.2.dr, chromecache_169.2.drfalse
                                high
                                https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)chromecache_157.2.drfalse
                                  high
                                  https://recaptcha.netchromecache_169.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://googleads.g.doubleclick.netchromecache_155.2.drfalse
                                    high
                                    https://cdn.taboola.com/scripts/ifs.jschromecache_173.2.drfalse
                                      high
                                      https://adservice.google.com/pagead/regclkchromecache_155.2.drfalse
                                        high
                                        https://i.liadm.com/s/66627?bidder_id=88068&bidder_uuid=f59608e4-4226-4ba4-9468-6402fdff4348-tuctce5chromecache_173.2.drfalse
                                          high
                                          https://cct.google/taggy/agent.jschromecache_165.2.dr, chromecache_155.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://support.google.com/recaptcha/?hl=en#6223828chromecache_193.2.dr, chromecache_169.2.drfalse
                                            high
                                            https://cloud.google.com/contactchromecache_193.2.dr, chromecache_169.2.drfalse
                                              high
                                              https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_momentchromecache_157.2.drfalse
                                                high
                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1397977chromecache_223.2.dr, chromecache_162.2.drfalse
                                                  high
                                                  https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_193.2.dr, chromecache_169.2.drfalse
                                                    high
                                                    https://github.com/zloirock/core-js/blob/v3.23.2/LICENSEchromecache_247.2.drfalse
                                                      high
                                                      https://www.google.comchromecache_155.2.drfalse
                                                        high
                                                        https://play.google.com/log?format=json&hasfast=truechromecache_169.2.drfalse
                                                          high
                                                          https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_193.2.dr, chromecache_169.2.drfalse
                                                            high
                                                            https://cdn.taboola.com/scripts/cds-pips.jschromecache_177.2.dr, chromecache_153.2.dr, chromecache_187.2.dr, chromecache_173.2.drfalse
                                                              high
                                                              https://www.gstatic.c..?/recaptcha/releases/QquE1_MNjnFHgZF4HPsEcf_2/recaptcha__.chromecache_193.2.dr, chromecache_169.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://td.doubleclick.netchromecache_165.2.dr, chromecache_155.2.drfalse
                                                                high
                                                                https://support.google.com/recaptcha/#6175971chromecache_193.2.dr, chromecache_169.2.drfalse
                                                                  high
                                                                  https://www.merchant-center-analytics.googchromecache_165.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://stats.g.doubleclick.net/g/collect?v=2&chromecache_165.2.drfalse
                                                                    high
                                                                    https://www.google.com/recaptcha/api2/chromecache_193.2.dr, chromecache_169.2.drfalse
                                                                      high
                                                                      https://google.comchromecache_155.2.drfalse
                                                                        high
                                                                        https://cdn.taboola.com/scripts/eid.es5.jschromecache_177.2.dr, chromecache_153.2.dr, chromecache_187.2.dr, chromecache_173.2.drfalse
                                                                          high
                                                                          https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_momentchromecache_157.2.drfalse
                                                                            high
                                                                            https://support.google.com/recaptchachromecache_169.2.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              52.51.73.90
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.251.2.84
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              74.125.137.157
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.67.23.197
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              23.42.201.134
                                                                              unknownUnited States
                                                                              16625AKAMAI-ASUSfalse
                                                                              141.226.230.48
                                                                              unknownIsrael
                                                                              200478TABOOLA-ASILfalse
                                                                              142.251.2.138
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.2.139
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.67.20.8
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              172.64.154.238
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              31.13.88.35
                                                                              unknownIreland
                                                                              32934FACEBOOKUSfalse
                                                                              142.251.2.154
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.214.173.20
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.101.106
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              151.101.193.44
                                                                              unknownUnited States
                                                                              54113FASTLYUSfalse
                                                                              1.1.1.1
                                                                              unknownAustralia
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.251.2.97
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.2.95
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.2.94
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.22.3.157
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              31.13.65.7
                                                                              unknownIreland
                                                                              32934FACEBOOKUSfalse
                                                                              142.251.2.105
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.18.33.18
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              142.251.2.106
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              151.101.65.44
                                                                              unknownUnited States
                                                                              54113FASTLYUSfalse
                                                                              141.226.224.32
                                                                              unknownIsrael
                                                                              200478TABOOLA-ASILfalse
                                                                              142.250.101.94
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              34.120.195.249
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              IP
                                                                              192.168.2.4
                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                              Analysis ID:1405662
                                                                              Start date and time:2024-03-08 23:02:15 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 4m 44s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:browseurl.jbs
                                                                              Sample URL:https://www.googleadservices.com/pagead/aclk?sa=L&ai=C0Usyv4rrZanTKoT848AP4aexoAmK5sTbdcXSndz2EaGcpYbiPxABIIaPgAJgyY6Ii7yksBmgAee3oJUDyAEGqQJPxyfSzVmyPqgDAaoE7gFP0LCb_VWhsSTPWZHRzLK1IalD51QUW6ZDxdlkv6WY3uiX6bRQiRUM6sqklTwYDBKIH0zxsdBnP7iDASkP2mPkqEpZOSVo0ODJFtQfeBCCL-yKseO0WrN1zOiCQ3262DGQtf1poiiV-RkLxrzDxum6Jd3vgW632y71PW5smoqMqg22Eaxgf6zM5s-rFhpjs4PwaNWFD_KyxJdFQCQfbr70oQ_Mq_Nnm7Owqxoylg20PZQrs9axHXj1bbFuRpXws_5Gos26vMYhkmfyd35UhZOrulAJHbp4DBukhf_FBHZkOv_EmTGMgPNNbzEkwJumwATn3simxgSIBaHqw8RMkAYBoAY3gAeByN9qiAcBkAcCqAfZtrECqAezmLECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-DgG6gH7paxAqgH_p6xAqgHnbmxAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAe2rbECqAfKqbECqAemv7ECqAehqrECqAfqsbECqAeZtbECqAe-t7ECqAekr7EC2AcAqAgB0ggmCAAQAhhCMgEAOg2_8YCAgIAEgMCAgIAgSLfmvyFYhoWOr9XlhAOxCUG8XunTVEqBgAoTmAsByAsF0AstgAwB2gwVCgsQ4P7K9ePfy7ijARIBBTIDCgEy6AwJmg0BLaoNAlVTyA0B2BMOiBQCqBUB0BUB2BUB-BYBgBcBshgJEgKwUxg3IgEB&ae=1&ase=3&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE&cit=CkUKCQiAi6uvBhCcARI0AFMmYGGS2VX8PeG7Lks_jczRTcJM6wnanoKKAFjWvWAEfvMugVQBG2iTIbd5qj2f6uJyYhoCIxnw_wcB&num=1&cid=CAQSIgB7FLtq0ZfCL1XpN6HJFExsPRJ9A_39i59YBFmuuDIuiJMYAQ&sig=AOD64_0_CAOGn8uiEslKGx1biFfmzAuwag&client=ca-gmail&label=gmail_message_ad_external_click&adurl=https%3A%2F%2Ftotalbattle.com%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3Fowr%3DIL%26frt%3DDisplay%26crt%3Dcity9alike%26typ%3DNU%26cnt%3DUK%26int%3Dstrategy%26adgp%3Dads%26prtr%3DGoogle%26cq_src%3Dgoogle_ads%26cq_cmp%3D20544812321%26cq_term%3D%26cq_plac%3Dmail.google.com%26cq_net%3Dd%26cq_plt%3Dgp%26ad_id%3D673715423446%26gclid%3DCjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:9
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:CLEAN
                                                                              Classification:clean1.win@23/191@0/30
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Browse: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#eula_policy
                                                                              • Browse: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#support_ticket
                                                                              • Browse: https://totalbattle.com/en/lp/city9alike2_webgl_dark_po_2/3#contacts
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                              • VT rate limit hit for: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C0Usyv4rrZanTKoT848AP4aexoAmK5sTbdcXSndz2EaGcpYbiPxABIIaPgAJgyY6Ii7yksBmgAee3oJUDyAEGqQJPxyfSzVmyPqgDAaoE7gFP0LCb_VWhsSTPWZHRzLK1IalD51QUW6ZDxdlkv6WY3uiX6bRQiRUM6sqklTwYDBKIH0zxsdBnP7iDASkP2mPkqEpZOSVo0ODJFtQfeBCCL-yKseO0WrN1zOiCQ3262DGQtf1poiiV-RkLxrzDxum6Jd3vgW632y71PW5smoqMqg22Eaxgf6zM5s-rFhpjs4PwaNWFD_KyxJdFQCQfbr70oQ_Mq_Nnm7Owqxoylg20PZQrs9axHXj1bbFuRpXws_5Gos26vMYhkmfyd35UhZOrulAJHbp4DBukhf_FBHZkOv_EmTGMgPNNbzEkwJumwATn3simxgSIBaHqw8RMkAYBoAY3gAeByN9qiAcBkAcCqAfZtrECqAezmLECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-DgG6gH7paxAqgH_p6xAqgHnbmxAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAe2rbECqAfKqbECqAemv7ECqAehqrECqAfqsbECqAeZtbECqAe-t7ECqAekr7EC2AcAqAgB0ggmCAAQAhhCMgEAOg2_8YCAgIAEgMCAgIAgSLfmvyFYhoWOr9XlhAOxCUG8XunTVEqBgAoTmAsByAsF0AstgAwB2gwVCgsQ4P7K9ePfy7ijARIBBTIDCgEy6AwJmg0BLaoNAlVTyA0B2BMOiBQCqBUB0BUB2BUB-BYBgBcBshgJEgKwUxg3IgEB&ae=1&ase=3&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08a
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):40
                                                                              Entropy (8bit):4.393942707918268
                                                                              Encrypted:false
                                                                              SSDEEP:3:BG3+TsfMS1CYYn:Y6sxC
                                                                              MD5:115E5840B9729D1B37FB1DBE12397D39
                                                                              SHA1:8B59DF311030A8DBB10C0D03A96B1E887CF0F6B6
                                                                              SHA-256:F10B4E78F4AB9363415D8C9C4F53FBE0E0E551EC91AC1647AEB7A2010E480EDC
                                                                              SHA-512:9F421E5DBEF8FE8E096535A6DD9A9F9069B279DB944D827665EF18EA74C07D49676750CB367C710159B0667E083DB73DCE8A79DE54AC0D7ABC7E8E5179C66FD9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnG8SgQiKAdKhIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                              Preview:ChoKCw2DqFs9GgQIVhgCCgsNzkFMehoECEsYAg==
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1319), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1319
                                                                              Entropy (8bit):5.246703919400532
                                                                              Encrypted:false
                                                                              SSDEEP:24:9pgGsEH1bijdtAdbsEjQK3xBymXa6OArmOSDPGx5DqnLT1FCzfK0+Y24HMe46A7K:T5sEB9Z/3xBnK6gqxNqLTXS6+Me46DWK
                                                                              MD5:550A7A5F310E262FFA606DB9D8FAF987
                                                                              SHA1:0CF6BF385CAC73DF0A2AAC7876941566542BD4A4
                                                                              SHA-256:AFBCE9CE13AE717F2267BA2BB26A4B9AF19C53D38970C7E99203C4189FFA16D8
                                                                              SHA-512:2A669685AF19EE0EE71E6929542A6302C8E829FAC0732E7C3C556905493416FB39A1E6D368C5EFC59753ABD7740446E9CBC0A19A21F0055FFA1816348278B682
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/polyfills-modern.e03aef01a03fa791cc41.js
                                                                              Preview:(()=>{"use strict";var r,e={55941:(r,e,t)=>{t(26699)}},t={};function o(r){var n=t[r];if(void 0!==n)return n.exports;var i=t[r]={exports:{}};return e[r].call(i.exports,i,i.exports,o),i.exports}o.m=e,r=[],o.O=(e,t,n,i)=>{if(!t){var a=1/0;for(u=0;u<r.length;u++){for(var[t,n,i]=r[u],l=!0,s=0;s<t.length;s++)(!1&i||a>=i)&&Object.keys(o.O).every((r=>o.O[r](t[s])))?t.splice(s--,1):(l=!1,i<a&&(a=i));if(l){r.splice(u--,1);var f=n();void 0!==f&&(e=f)}}return e}i=i||0;for(var u=r.length;u>0&&r[u-1][2]>i;u--)r[u]=r[u-1];r[u]=[t,n,i]},o.n=r=>{var e=r&&r.__esModule?()=>r.default:()=>r;return o.d(e,{a:e}),e},o.d=(r,e)=>{for(var t in e)o.o(e,t)&&!o.o(r,t)&&Object.defineProperty(r,t,{enumerable:!0,get:e[t]})},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(r){if("object"==typeof window)return window}}(),o.o=(r,e)=>Object.prototype.hasOwnProperty.call(r,e),(()=>{var r={6429:0};o.O.j=e=>0===r[e];var e=(e,t)=>{var n,i,[a,l,s]=t,f=0;if(a.s
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 370 x 200, 8-bit gray+alpha, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):50741
                                                                              Entropy (8bit):7.986835040000461
                                                                              Encrypted:false
                                                                              SSDEEP:768:ZQ9+VLBlDbv08sgloyNgX3aa3gDgiZRWo6vfMXVQrOCq1sHzkuyvxBDd6E0qMT1I:ZpDHvAX3ZQnZRWrvkFQTGKzkue1whqd
                                                                              MD5:A76A33A66C37802A9C0A1BB81CFF2ABF
                                                                              SHA1:03ABACDCF1B888C32EE6828BE260874C60A1EE03
                                                                              SHA-256:D920EEC80656963D74CCA051AF7B508F1DEE8B7030FD2F13E38D76AD572DD330
                                                                              SHA-512:4B1A9A61919E6637C034DE3156B78FA2CAC521BFF41DE284D44D7C50AD5937EB68A11B598525BCA56DF331CE53911B351F5DCDD4796F70A3B03F86BF46196E07
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/form_themes/dark/mid.b85b19e6d841507a53df.png
                                                                              Preview:.PNG........IHDR...r........._..%....IDATx.|.O.mK......w.s.}/..e[V.....*.. !:4..O./..../@..[..lYe[..r...R....^.".F..+.y.*....{..+V.9..cL.@..c.|...?..rq..H......Y...O.1...'w....._.`$.I..2.q..D .9....$..qd.,d<....l.o"......S..>q$....x.x:v.pec.N..w..X...7s....I\.....x:...........=2..^...v<.Gd....$. ....3+.lu..+?u...8."..W.}....ge`'...._.o..$..=O....w<.l.bde"....o.........ly...<.....l.%.3.$f`.` 6.U......3.D...u);j...........'.K.../c......<.........c%...#..Hx..w<.a..U.....P..G\..z.....D...d. s..t<8..Cx.........O....$...L.w.lZ.@....D.#3.ycc%.1.........C/.l..lq8.:.AO..@[q..6"...X.^.....;.:.@..J.666.......c..u.tllZe.t.8^@[<h..V.s......N...\...8.x.^........$zf.I.lg..g{.P.?..h.n:...h.'........HG..<..r'.p.."..b.7..i.....U...xw#......J...j..\..O:...m.L...]N`b..IO...Z,...;......1......Lt...t.`.O...$V...A&Y.([...+......`....q8z>.e............+....f.0.2......8.."=w"..=..A!..p..z....-..@tZi.......A..#36.yg ....,:....@..5O... .X...9..w.0..?..u..o..oFz&2.DG....;.x
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 16 x 22, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):414
                                                                              Entropy (8bit):6.706215530512469
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7wt0LyenFAUVCEwz+pu34Zw5w81DcCxS55czPN:VsyUACE+U3owV5xE6
                                                                              MD5:5DACD55807916416B6F13D24F6514390
                                                                              SHA1:2852A5B0FE33A63609F309755CFF18832788AA55
                                                                              SHA-256:9102B38F4B374B308CDFD2A76211990399C0587F8153AE2993C1DF4FB4620BF3
                                                                              SHA-512:8C68940841AD2608719AC0ED5C043CAFCFF51AD49C786986ACAC0DEDD91DB55987330BC8E39E86984944865D0EF8E7801FA6D8066A2A2C5D6B1E33167BC9D71C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/background_pattern.f05f8b07f9c4e5013597.png
                                                                              Preview:.PNG........IHDR..............t.N... cHRM..z%..............u0...`..:....o._.F....sRGB........iPLTE ;C ;B.9B.9A.8A.8@.8?.6@.6?.6=.5?.5=.5<.4<.5<.4;.3<.3;.4;.39.49.2;.29.39.28.38.29.08.09.08..8./6..6..5.,3.f......IDATx.=.QV.1...7...1.B+8X.....'..^<$.p5s.+...\..*!..TQ..2....b..u....%d.......4...l..Z.y.qu.c....DW......].@_%..2v....J-..1..i3..2|.FT... .Y@...2\o..>.Hr..., .Y@..."g.I.....$9.......c.y....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 11 x 19, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):373
                                                                              Entropy (8bit):6.851685997606117
                                                                              Encrypted:false
                                                                              SSDEEP:6:6v/lhP89+/5L5AoLlB8dT2SMBDA7RA9zOhruy0SBZawg5+qp:6v/7k9+xNBLlKdx+km93y0SBW5+A
                                                                              MD5:9FBEC9117780DF244910953A6405521F
                                                                              SHA1:13DFA090D78E9E76CD63EBF05FD4EB65937076FA
                                                                              SHA-256:E75578E1342BF32381C007DDE358AB2E4598BAD6DC85D6392D59AF128974761A
                                                                              SHA-512:BB1782165D0550AA0E273846C1777BAF3C65635730E9936A47ED641D485017749E36B98C51D4ADC7D2494B1DDC44ACCDD29F9A84E714869F05254E63331584D4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.............q.......PLTE...............................................................~..z..x.qE.nC.lB.lB.jA.i@.h?.e=.d=.dB.d@.c<.c@.c?.b>.^9.]8.]8.Z6.Z7.Z9~W7}U3rI+qG*.&......tRNS......j}~.....0...|IDATx.U.G..0...%.d..m.M.......)..4...^...!..f...M6.s}.. ..iSl.......r...`.\.o..A.Yu.N...N..$Q.S.U...`.....]...w.>.......C...........IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):102
                                                                              Entropy (8bit):4.883997494668443
                                                                              Encrypted:false
                                                                              SSDEEP:3:JSbMqSL1cdXWKQKMQcoX/gjxGECWaee:PLKdXNQKD/0eL
                                                                              MD5:5734E3C2032FB7E4B757980F70C5867E
                                                                              SHA1:22D3E354A89C167D3BEBF6B73D6E11E550213A38
                                                                              SHA-256:91E9008A809223CA505257C7CB9232B7BF13E7FBF45E3F6DD2CFCA538E7141EB
                                                                              SHA-512:1F748444532BC406964C1BE8F3128C47144DE38ADD5C78809BBCDAE21BF3D26600A376DF41BF91C4CD3C74A9FAE598D51C76D653A23357310343C58B3B6D7739
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=QquE1_MNjnFHgZF4HPsEcf_2
                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/QquE1_MNjnFHgZF4HPsEcf_2/recaptcha__en.js');
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 278 x 102, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):10470
                                                                              Entropy (8bit):7.952229888413228
                                                                              Encrypted:false
                                                                              SSDEEP:192:+oWsankTKc/JCAVseoUQsRoB7oBf4bwZn9cupt/bTs+1klg:+osnkWc/JCAroUQiqCNptzt1km
                                                                              MD5:0B8CCA445BAA11ADF6961329CCC6A710
                                                                              SHA1:1B34E34CCF51B51A00558571778D155145843751
                                                                              SHA-256:A3174834D4FDDB689F04B39D1409AC28920D77BEBEA65D11283386E8988C783E
                                                                              SHA-512:2FBACF566C520F71688BC9C23AF6E3B08F527F6C87D0F5EDAC3A969E174B2617189148B9F67E93F34FD98AC71CC99D3C88A86E5DDA96A0016CB0EEC5F6E87B36
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/inputs/inp-dark.4a5428b3f7084095a2e8.png
                                                                              Preview:.PNG........IHDR.......f........:..(.IDATx..]K.m.U.I@.!...y..y..{.....~$..t...CT..t...;8u......".`fI.%&.:..3......c..D(Y..W...Yu.N..?...>.v=.Z.j.U...]...?...7?r.....y(...Jx'.W.}.Z..W....x.......J.~.......*o......{K..g..n..nf..z...Yx....u.._M..$.#\.......w...o..<....f....(..D=(..O......e.~.w..eu.._..0X>N.r8..t..l.......1].N...47.(|.....V..g...P?........j}J_.3..h....Gwns.%.i.f.hw....h.....|....l........i.n.^.......g.j.....OZ.....k...7.=.@.*...G..[......M.,..~=.w.*..p...i3...]..}..m..*.l.............[.s..l.X....].-..s<.....q='.<...0...pn.......|.#..`.......4...n...Be.g.T.J...Gm..&.b..|#^.M.3.....#.....1j.i..VT...9.....Fy./nK.s.....@..}D..V.b5..n...3...#........s.....w.U.v...E..T..d3._..I..~.....s/}.."~..Qx...{.<f>..Y...j.NV.p...f.H...:.-..{....7{..ySZ.>..yQ..-X~..o(..Q..[..M..n.[:..q]..z..i.g0Y..!.X..1...e....hdx.>..tK..`@..m......&...F..m..D.m6.G......6J......(.i....3..]..$....4D...A7n+..6...|.....V...vF..~.......`....Lg...i....m..'
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 20 x 18, 4-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):212
                                                                              Entropy (8bit):5.981724333667488
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlbANy/+yJaaaaaPfteoumEDQlIqWW53Cx3/YiLeFZ8FUtIcGw7/1p:6v/lhPqNy/Dtouz7kIx3/YTuUiodp
                                                                              MD5:704868B2BB070C1EC2CE64D6324E46BB
                                                                              SHA1:D8C1E9E022C1B04DAA2BF7464307B53B0E7A1320
                                                                              SHA-256:E3BA6F9BADE7BFDA3B8E91CC45A1091F5806B75B475217ED962548E687CB7A1D
                                                                              SHA-512:814D2A1B7ACCF9F9462EE693D630225B4F223AA98BB0D3DFFE2CC703900AE5C65FC577F33E5CE0A3E61E4B467ED327527F4F57C2912B9C09E333B0791EE00481
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR................#....PLTE............................6.:....tRNS....!"..,(Z....`IDATx.c`..8:....Y*(((..b......Td40p4g.....Y40p4....T$s......m.`..Y{E. .)..f.e..%..B.p&.p4.p.V....,.........IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (64347)
                                                                              Category:downloaded
                                                                              Size (bytes):219855
                                                                              Entropy (8bit):5.455096169333268
                                                                              Encrypted:false
                                                                              SSDEEP:3072:mw4F6cZlFmncVuB0bteuvQ+AMPpgArl0xYu5G5nNt9:mwQ5ZTtC0bvQQGArHu5G5nNz
                                                                              MD5:4358BCFB91CF686E83EE56BFDB956461
                                                                              SHA1:E9BBDE7E677111E8093C0EB4FE4BCC53FD8867EC
                                                                              SHA-256:50B6E67CFCFE4AC8FE9CEE705B681F696065306EE42BCD4E6B37A17DBA333AC5
                                                                              SHA-512:C226D7CB78F8A99D9C96B384412F36C0F4A3D009E8629183F918EF41D7A3B47B3B22CBDFD1B5EAA1F8DA556B0B1C6A04342AF850E5C12242F34C4D59958BDC66
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3567
                                                                              Entropy (8bit):5.32203621037149
                                                                              Encrypted:false
                                                                              SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                              MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                              SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                              SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                              SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                              Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):16
                                                                              Entropy (8bit):3.75
                                                                              Encrypted:false
                                                                              SSDEEP:3:H0hCkY:UUkY
                                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm2BIpxgjQUeRIFDVNaR8U=?alt=proto
                                                                              Preview:CgkKBw1TWkfFGgA=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1346), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1346
                                                                              Entropy (8bit):5.811438795852711
                                                                              Encrypted:false
                                                                              SSDEEP:24:2jkm94oHPccXb8k+KVCLTLv138EgFB5vtTGJTlWtv1msLqo40RWUnYN:iEcQ3KonR3evtTA8R13LrwUnG
                                                                              MD5:DDD2EFED04F9B0D9BB3117C1B82A5E5D
                                                                              SHA1:37835D7EAF2DF38BE7D1C1B0AFCD50B08A73A2ED
                                                                              SHA-256:E5BC679D935FE8AD771AB35E1940A16EA57A419EF5C0843D4920769C28A7E3DF
                                                                              SHA-512:3408717A37A36FC5B9BA329633F9CFA8EA98766DBEC928EBA48C7076FFBBC7FE9416DF6FFA1A6BF7E3386105DAF9C22363E7B0FA4AC5A5A25E768FE00E843BEA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.google.com/recaptcha/enterprise.js?render=6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR
                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LchGFoaAAAAADgHRV6dUUKUN4z3Dy6woYr_ixTR');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/QquE1_M
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):17320
                                                                              Entropy (8bit):5.756027257143914
                                                                              Encrypted:false
                                                                              SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                              MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                              SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                              SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                              SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdn.taboola.com/scripts/eid.es5.js
                                                                              Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                              Category:dropped
                                                                              Size (bytes):1406
                                                                              Entropy (8bit):3.582372750084211
                                                                              Encrypted:false
                                                                              SSDEEP:12:H0EyThZGFlcz+fkHnNe4MIrBpwm7TDusGU5J5c/yZFwNCpQWC1sIA:AThGltSNe4rBqm7TDIoJCq0NmIA
                                                                              MD5:C07B07F63880595D860E265AF641E6FB
                                                                              SHA1:8CAF3F239FDBE3ED94A7D30D55CB47376DB8497C
                                                                              SHA-256:09BEF38B9AC53B3BFACBAB210FD79607357CEA78DF025307A0056EADA2495C78
                                                                              SHA-512:BCEF4E1AAE38F84B9AC5151A6D30C1FCF0E7E35631F242E3676D8CB533AD6B97353C6B6A3836370B98F0AD60227C6E04970194F19DD4C10D639348A466B7DD84
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..............h.......(....... ......................................AWC..8t.;O9..X....h.(0G...@...U..#....;...c.9JH..C........K.&C........K...a.;O:.$`...4p......[..."i..6s..}.......g......=......-...Plm.........-t.,.......Bdl.".....<.....:...........Zjl..:..p.t..&...@..#.....?.Uza..d......#A..0]...7t...m......@H..#j.......t..8......_.a.<OX...k.......f.2.....[...n...A..!.........#............[.9MF.\.`..._......B.. l..<y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 140 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):22280
                                                                              Entropy (8bit):7.885880658104197
                                                                              Encrypted:false
                                                                              SSDEEP:384:3mT/zt71lcciqaIq+Q1ZUpDV7NN48MHOi+JL8sFOGEsVk2W:3mT/5J9XOED1NW8eOiigsFgoDW
                                                                              MD5:4702CA8ADDE93FC173AD2EA14F46C71C
                                                                              SHA1:7C210794C4E85C2C3E9004A5DA846C1289DC1D86
                                                                              SHA-256:5032F925F0F8F8536402DE0BDF5E4982B34CE05B6F53B2DE4C6063E0CA012CAB
                                                                              SHA-512:8532C43F723A62591F3D483B35B08BDCC103077AEE88DBAD3F6E59109E2F6608CAEFB2F8523B45FABA3EE1B76B89DD2A8007826A956DF2480510BE2EF7364F1C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.....................sRGB...,.... cHRM..z%..............u0...`..:....o._.F..V.IDATx..T.%G....u_=.....m.......|..;.......X.A|.KK.!..F......Uy...F3j3.f.y.n.y^Q'......0n..>.{~y,.*.Wi...(...l.......[k.:....?..[.......y..[\.....A....?......y3......F.....u......7..]./../!.....)..#......_o...k....w".i.!..d..4.....m./\l.}. _...M/..,7.9....|.m.y.\..;www.....P.(.....r..mv.B._....}.s!..^8. P'''...._\|~....&.'.<....0......._^.W.2..D..TJdM.......Z..JQk.X$.y...a..D[..!n6..a....cDx..Qk...6...j.......L..m7W...z5.k.1...T'R.....r.&...d+...d.5...o......O.}..........{..'W......v...:W Q...g"....8).^.Y..?.....xr}..w..?y....,q.%i.........1B.....{..q~..V.d...~...(.....kO...Db=.a5...(..t3..... 1.......R!g.+.H..k5d.CJ......Y!e.)WP.JW$.~..jSQj..U.`...S.oV$..YKf.......z..$..;.^+...0-*....i.[.D.@.y.:N..8V.z.4M.".y..Q...f...&....*.........{DCf.Uv.4. !0..,..#?..o.4f......*....r.Y..4.Kb.l1Y..h...Q..."..N..3..chUb..g.D:.%1....&P..QHu.s.cX........yt.}..-..s
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                              Category:dropped
                                                                              Size (bytes):423665
                                                                              Entropy (8bit):7.989334818547663
                                                                              Encrypted:false
                                                                              SSDEEP:6144:8aiu0+dOSJI2XWYJ53wb0OmBH7FBp+ukQQeeaXPvoOH8cZTwbsKFVcBTkKzkYCNq:880wvL/7BHJBQukQQvaXXXcjsDCNkIPs
                                                                              MD5:9DC7BBD695D941D29C97335A2E81EA19
                                                                              SHA1:E689889D4D007C852612C03D2F2A93BD82E71994
                                                                              SHA-256:016DC98B9FD285400E7C16E9353014CD66F62E89ECBA9E4661B9188AFA2DB497
                                                                              SHA-512:E35930AF89DFB9AB85594D15BBBBF06D0381E504F840D31E47F8B7206627115E35D3D55A5AF23D17099EF52173BD2C76DA4A2312BB4922CF9DFE0279F8997068
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................8...."........................................................................................s......~B.h....".,.U7.u.B....c.3(....v.Lg.)...Gt.{..&#j...)@L.w.@.\.....a.p2..C.N..$.R1.....1W..{RR.v...k..xm...h.$qt.,.....]..>..U...R...K#....r....6.5........|..u)lMwGB.......>.k..Gy.....Y..C....'..j..k\...ho!hiXVs/..vd:..o;..f..B,Z.!hP.N......j....d...]........H..IW......]...kNE./B.e.t4....1_J.v..O..T....8s....w.\:...:Z.....f.....+.s+......!..,.....,l( _m:.mt...,&.....@z.T.z..|-..g:..FV..i..V..m.V.:.OfL.66...:.../..4..z.....&!mr1.w..[....(.-..&ua..(..4.;..w&.d!b.i...$.K.C...P?.U.i.....O8.`.I........prX....Gt.2`.R.1.....}.[.^..V.M.M6.:.......N...ay...R[BZS..2.-[.\..L:]v...c..uUS../jr.U....pq..i.........l.....c5..s.Is.J._eUV.z........E..H".A....M......N..V...T......J..W.%v^D...MM..%_?F.];._
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 3 x 4, 1-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):87
                                                                              Entropy (8bit):4.723990909393157
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlS32/JIYdcsAG8/n4t2g1p:6v/lhPY32/mYdcsg/n4Tp
                                                                              MD5:CB5156D5AC4C2CB3E4EF1773DF694DDA
                                                                              SHA1:CBB5232C6DBBBB738C07832EDD4A674C15E27A8A
                                                                              SHA-256:B9AE20D4930F2DB7DDC28FC87938240CD355E9F87CB1B0B45279BD36ADA64BF9
                                                                              SHA-512:DDFF3B154440775B28B9AF0D1923088C729DE7B056D44436913B1B3E51A43F42A324E21D26E907DA26489ED4340B5ADEEAEA96FE59E9734355BA70363C81A571
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.............q..D....PLTE...kA&........IDATx.cp`.C......3......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                              Category:downloaded
                                                                              Size (bytes):1406
                                                                              Entropy (8bit):3.582372750084211
                                                                              Encrypted:false
                                                                              SSDEEP:12:H0EyThZGFlcz+fkHnNe4MIrBpwm7TDusGU5J5c/yZFwNCpQWC1sIA:AThGltSNe4rBqm7TDIoJCq0NmIA
                                                                              MD5:C07B07F63880595D860E265AF641E6FB
                                                                              SHA1:8CAF3F239FDBE3ED94A7D30D55CB47376DB8497C
                                                                              SHA-256:09BEF38B9AC53B3BFACBAB210FD79607357CEA78DF025307A0056EADA2495C78
                                                                              SHA-512:BCEF4E1AAE38F84B9AC5151A6D30C1FCF0E7E35631F242E3676D8CB533AD6B97353C6B6A3836370B98F0AD60227C6E04970194F19DD4C10D639348A466B7DD84
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/favicon.ico
                                                                              Preview:..............h.......(....... ......................................AWC..8t.;O9..X....h.(0G...@...U..#....;...c.9JH..C........K.&C........K...a.;O:.$`...4p......[..."i..6s..}.......g......=......-...Plm.........-t.,.......Bdl.".....<.....:...........Zjl..:..p.t..&...@..#.....?.Uza..d......#A..0]...7t...m......@H..#j.......t..8......_.a.<OX...k.......f.2.....[...n...A..!.........#............[.9MF.\.`..._......B.. l..<y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2649), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2649
                                                                              Entropy (8bit):5.53379080462181
                                                                              Encrypted:false
                                                                              SSDEEP:48:nb68EcB/gJHywdrIp2tqMAp2om4wZFCm3+tzah5IEuN4J5RB4SNhcGDPA:nerY/gJySNtqHhm4kxOtH/o5RhW4PA
                                                                              MD5:141D1A5A09C3C7EFB8357B36F09C8B15
                                                                              SHA1:149F8050DF9F3E27E6CF3D0CE3D125AEA9C51776
                                                                              SHA-256:5D59D0F3BB3095EF4EFC9BE437BE7F47167E5B82DF3352691203E74AEA5E5A85
                                                                              SHA-512:CFF9F7F4549A18B3C554248FBC306F9DB8DDE7D1338958D6784AA690072B7BFF16D5B586BD737D36E32EE7ABB61881B237F66369C30D66CB5A42A53D483107D4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://trc.taboola.com/1209403/trc/3/json?tim=1709935453712&data=%7B%22id%22%3A841%2C%22ii%22%3A%22%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%22%2C%22it%22%3A%22video%22%2C%22sd%22%3A%22v2_5eef51f3e15d0e3efe5df44563ca38ed_f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa_1709935402_1709935443_CNawjgYQu-hJGOnx4IDiMSACKAEw4QE4kaQOQIuwDkiG2NkDUKcGWABgAGiQgI6I5eeGxhBwAQ%22%2C%22ui%22%3A%22f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa%22%2C%22vi%22%3A1709935453709%2C%22cv%22%3A%2220240303-6-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Ftotalbattle.com%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dscorewarrior-network-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1709935453711%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Ftotalbattle.com%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%23contacts%22%2C%22tos%22%3A28023%2C%22ssd%22%3A4%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                              Preview:TFASC.trkCallback({"trc":{"si":"5eef51f3e15d0e3efe5df44563ca38ed","sd":"v2_5eef51f3e15d0e3efe5df44563ca38ed_f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa_1709935402_1709935454_CNawjgYQu-hJGI3M4YDiMSADKAEw4QE4kaQOQIuwDkiG2NkDUKcGWABgAGiQgI6I5eeGxhBwAQ","ui":"f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa","plc":"DESK","wi":"3455271129355494946","cc":"US","route":"US:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1209403","cpb":"EhIyMDI0MDMwMy02LVJFTEVBU0UYASAAKhlsYS50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmcyMTQ4gNLB0AlAkaQOSIuwDlCG2NkDWKcGYwjQ__________8BEND__________wEYMGRjCNcWENUfGCNkYwjSAxDgBhgIZGMIlhQQmhwYGGRjCKocEItfGAlkYwixWBCydBg9ZGMIpVkQvXUYPmRjCPQUEJ4dGB9kYwjx__________8BEPH__________wEYD2RjCKQnEIo1GC9keAGAAeIjiAHLmZDSAZABGJgBtdThgOIx2wEQAdwB","evh":"162904821","evi":{"48":"-48|-48","61":"11313|14898","62":"11429|15037","47":"5028|6794"},"vl":[{"ri":"cdf83a725cd5ec70e449157208dd56ce","uip":"rbox-tracking",
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 195 x 310, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):98450
                                                                              Entropy (8bit):7.990641433659458
                                                                              Encrypted:true
                                                                              SSDEEP:1536:83cVDzEJUQ2cOOgxkiJEiDCCe7yP2+fG4Tch6OtjE3pUbtNQCSjTIN0a:tD6UQykbiD3N5Tch6L3pUbrBSjTAx
                                                                              MD5:844D065031E0518413A8EE37B93110A7
                                                                              SHA1:A35D1AADFC0C6374F617F6F15F46E89A041844BD
                                                                              SHA-256:61E106814111E8B030846E09E531E813C3549CF39CFAA0506F56C4AD8A83B36A
                                                                              SHA-512:79B02B32475D3437D5BC70444D184D47CF4C536A483E03B50AC8D9E27708972DCC7E1CA94FE65C0A24D2A75190C44D4CA4697A92E137B12E1361456764CDCE26
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/landings/logo_small.84f5d6311ce8d46e449f.png
                                                                              Preview:.PNG........IHDR.......6......W&....YIDATx....m.Y.....|.>........P.....T_.........-----.4....\w=n...ic|...9....B..s.s..l...?.Q.......x{..K.x.~E.7.......e...BYr}.....4......~......./..7.....[g.@.H~e8./....y.g.....O.....b......./..`.BY.Y._UDP.)....0 1.x]......M......A.E0.z..m...$....m.:.......Z.~..0?...z.TU._.!Kx..A.../...z....@~....%H..f..q`.X...^?.M.(s.sT...._........u....c.9PL._2.C.....y...y.~) ..._.D.x..%.T......E.9.HP..>.$......../......|q../s..E...g*..p...........W.....P.......[...U]r........[.}y5pe.-.V...d...'..TX.....!,Y]]..Wm...z......._R...9...>Ce..`../...[..._\.jkey....lmo..u-c.+...5{v..4.../].....>....^.......UR..+Jz=...3r./*P.7...9..|^...M....}*....(.*`4....,...../]r..w.....l..Q.........z.-._..H...=5...iD..!.X~.V..j .6g.R_.X...(T~.."z......_^..U.......[...!...n...s.Ue......,.|@...l.H r..:...#$<..).:L.......&..T./.L_..~..D..X.?..e...zU...........>M$.`.3.h... a.|.Y>.#.6..gg.M........../=...V.......k......d".YyI.Kk.....{ ........K
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (16864)
                                                                              Category:downloaded
                                                                              Size (bytes):276036
                                                                              Entropy (8bit):5.5714588413549375
                                                                              Encrypted:false
                                                                              SSDEEP:6144:eKezOIk2CZRSqddWZROGeo6oOEIeii1AdW1P8Ctl:pmH46ROGeo6oOEIK8g
                                                                              MD5:E83AEE1B094AA26EA211782548816485
                                                                              SHA1:9B7F74E587C4F3EA9CDAC42A394FB04B505708E4
                                                                              SHA-256:4B0ADF83BF666CD1FCC0A46BA606D9C0672678B6F2A6B75E3EF231D95D7216F5
                                                                              SHA-512:4F703EAA798B53D9D1A717E426BD6794CC0F27C27F5BDC2C5EFC7668324C5B42AEB3F00353C41DC9C9EFFB1D4406ACC952CF682D630249CC5D57BADC6E40B89B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-PNMX9TL
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"26",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"paymentValue"},{"function":"__jsm","vtp_javascript":["template","(function(){return\"Purchase\"==",["escape",["macro",1],8,16],"||\"1stpayment\"==",["escape",["macro",1],8,16],"?",["escape",["macro",2],8,16],":0})();"]},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_map":["list",["map","key","100_CLICKS","value","753817102"],["map","key","INSTALL","value","753817102"],["map","key","CAPITOL_3","value","753817102"],["map","key","HERO_5","value","753817102"],["map","key","Purchase","value","753817102"],["map","key","1stpayment","value","753817102"],["map","key","serverLogin","value","753817102"]]},{"function":"__v
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                              Category:downloaded
                                                                              Size (bytes):1048576
                                                                              Entropy (8bit):7.923193843973
                                                                              Encrypted:false
                                                                              SSDEEP:24576:QOF2Ny+YAVOl+/SBWrdWJIfb3RwhUx1OPHm3KWBVelaCI:QOF0osSBgdiisw1OPG3Rjelat
                                                                              MD5:3BB48E8BD42755BEE42187D9772F77C7
                                                                              SHA1:933C72B90EBD3884039D85D5B16CD200D8A899F3
                                                                              SHA-256:3197FEA77752DCDA7131C5DBB10F5E3EC13537E263E2B29A97CD5CB276B9A269
                                                                              SHA-512:737E84B751FFDB930EFFD4D634BA0FF77492B2B4F9193E515375747A548F09F0443227715FC00B2304ADB29E78E90F1E3DCBBC2D6AF960E58A86D99DC8B5DB52
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-lp-web.totalbattle.dev/city9alike_1%20(1)-1657801196.mp4:2f71c3a6a7095a:0
                                                                              Preview:... ftypisom....isomiso2avc1mp41....free.J.1mdat..........e..?....c... .2..r....'....{....(I...I...z.j...........-...%...P..AkUU&o.}.........u..~.%..5}.pj8^..p..z....j$......)B..._.7..XlRz...u>..w.k...F.LVu..^...c.b......... ..b..;....yx.1..2...9M.~E...R.!.?R..J.Z.....oG..H.r.."J.UhqQ_.m.._.|..D.h..g]..|S>..#.#........z@oW.D.1I?."...g!.n.)..-on......$.2.n.`.......GO......<...+.!..oD79.M.T*7....mI...yv.mP4qKc8..mY..~..5%I&[...*.....v..e#.Q....j.)x...$..Y.....m.....D.9.$.0.w.y..}...kn"..C.<...:+.M5......q.....+.]i.R.%.M?...T...j H....t..(...y.....b...l..Yo<.bD..]...\.i....W...Y.{.L..c.b..a..C......AwF...z}..h)X$ ...<....d...@v..%.z...../.............[.n5..7\^..8O..7i.it...e.drj^...........Q...)aMA.T.....h.n.`\.JjO:......a.2......j.....u..+...0...g.P<..}.H.......&..:.k........8$.\..O.r?..;t&ym.V...t.S...eVi...O..........S~.^U...b....aw..J./......_....1.......j.H.q..~.1.1f...>..5.GZ..y.,..............g...=[.~)...w....H.).Vh...[...d..mI.1..~...Q..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3022)
                                                                              Category:downloaded
                                                                              Size (bytes):220461
                                                                              Entropy (8bit):5.548487183676061
                                                                              Encrypted:false
                                                                              SSDEEP:6144:xDJzxw55zjmywB30TciOaax2xuYZilBI3x:eaywBUpPagxuYZKYx
                                                                              MD5:2DB9F6ECCB32720FA310E79DB7665D26
                                                                              SHA1:EC4591096687C69ABCE7759173BDDDDBDFFC16B3
                                                                              SHA-256:E597910E663ADFFB04EB6413C1BC56E12F360E224D8AB435654A9EDD75125C13
                                                                              SHA-512:B88F5598B18F2B630D77B843FC2326380EA34C917B89730E8770FDBD37FFB317E53DFC52441B5C70F459D1D488C0B81BE45C1196CD92651F12F8F633EBC07612
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://accounts.google.com/gsi/client
                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x8882400, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:downloaded
                                                                              Size (bytes):118
                                                                              Entropy (8bit):4.584708078870121
                                                                              Encrypted:false
                                                                              SSDEEP:3:YMpLUTFLMI/MfQ2pHG/4HviaNmX/ZnI8KqyRHfHyY:YMpLm2pHrHaaNmXxI8wyY
                                                                              MD5:19A7FE61EB70AF4D1832DA90C881B7AF
                                                                              SHA1:CE67858F54B572BAB64CB2CCE86E1ECE28E554C4
                                                                              SHA-256:C871A7F0FFD0F001DE6B8FDD1BD11069438C430A4BDA4E27DC062112F4657F83
                                                                              SHA-512:A58C2E954E8B650F5532726138A5C329FD0AD74CE1AD1BAD00C512383DEDC06BBD03502F470CD151B7D781A49E80E8E2663FCDCADA08A4EBDD58156101AE01A3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://directory.cookieyes.com/api/v1/ip
                                                                              Preview:{"ip":"154.16.105.38","country":"US","country_name":"United States","region_code":"NV","in_eu":false,"continent":"NA"}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (40234), with NEL line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):149484
                                                                              Entropy (8bit):5.430332906910167
                                                                              Encrypted:false
                                                                              SSDEEP:1536:1ZJ6LnT3mlPrmhGkYIY3UKSbhfkE7/dnm3+/SmxyKvMD:1ZkLnOTmhy3E7bhf97/azmxy3
                                                                              MD5:AA9E1FBE02BE5F293D81AE3E9D1D26F4
                                                                              SHA1:AEDD68098DE1B312D843372ACF3181764DA760F2
                                                                              SHA-256:925C802BD9979F449E35CE0A772C2055B8277E3B6408179B722AA53FF6546699
                                                                              SHA-512:B40E6050E8FE03EC567AE762D50EF85678086E61207A3AC4F1C93C6405D4E2A735599F2A59C8D0464E92EE901BC95F5D2ADA200A14B984A33D31431042B265A6
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdn-cookieyes.com/client_data/f5870d6450e54e20becc7d87/script.js
                                                                              Preview:!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",n=t.Element.prototype,r=Object,o=String.prototype.trim||function(){return this.replace(/^\s+|\s+$/g,"")},i=Array.prototype.indexOf||function(t){for(var e=0,n=this.length;e<n;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},c=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return i.call(t,e)},s=function(t){for(var e=o.call(t.getAttribute("class")||""),n=e?e.split(/\s+/):[],r=0,i=n.length;r<i;r++)this.push(n[r]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},u=s.prototype=[],l=function(
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (17227), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):17227
                                                                              Entropy (8bit):5.573217276068648
                                                                              Encrypted:false
                                                                              SSDEEP:384:RqH0uDlQ8hqe04GqmMb4EH4qnxJh+aPQN5XKq:RYZ5hqejNbjHnngbj
                                                                              MD5:9EDAB1C568F66A838F45722D37C07D57
                                                                              SHA1:56020CA13F1524A44AEF551C68ECF06009CC17A6
                                                                              SHA-256:B0B3C8A08AFFF51D87D6F144EB76C25BDFD19943CC6CB93E5F22B00C0728D06E
                                                                              SHA-512:A9D1B51BA6BA540EB0DA14C261B696E065BDD015820B4D0472187E506071B275137824DFF5D37DDE1EB1B5FA0F55595145589694EFA5699B03AA8BC75E266BD3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.google.com/js/bg/sLPIoIr_9R2H1vFE63bCW9_RmUPMbLk-XyKwDAco0G4.js
                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=this||self,D=function(K){return K},e=function(K,M){if(M=(K=null,u.trustedTypes),!M||!M.createPolicy)return K;try{K=M.createPolicy("bg",{createHTML:D,createScript:D,createScriptURL:D})}catch(f){u.console&&u.console.error(f.message)}return K};(0,eval)(function(K,M){return(M=e())&&1===K.eval(M.createScript("1"))?function(f){return M.createScript(f)}:function(f){return""+f}}(u)(Array(7824*Math.random()|0).join("\n")+'(function(){var Kw=function(M,K){return M[K]<<24|M[(K|0)+1]<<16|M[(K|0)+2]<<8|M[(K|0)+3]},h=function(M,K,u,D,H,B){if(u.J==u)for(B=V(K,u),436==K||86==K?(K=function(S,f,e,y){if((e=B.length,y=(e|0)-4>>3,B).SV!=y){f=[0,(y=(y<<(B.SV=y,3))-4,0),H[1],H[2]];try{B.RE=MS(Kw(B,(y|0)+4),Kw(B,y),f)}catch(O){throw O;}}B.push(B.RE[e&7]^S)},H=V(410,u)):K=function(S){B.push(S)},D&&K(D&255),u=M.length,D=0;D<u;D++)K(M[D])},fw=function(M,K,u){return u=J[K.B](K.Ch),u[K.B]=function(){return M
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 140 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):21390
                                                                              Entropy (8bit):7.887684864544709
                                                                              Encrypted:false
                                                                              SSDEEP:384:fhv3dewX+GQnXos+EPjxA1wL6lh6Gl/rHgPyW1jkWEUD6NyQwkS762tDLBN19j:fhP8J4sBFA1wL6lIjzVE1whX5
                                                                              MD5:4C3EB749F1BD40DAD4D04AC32F497AA3
                                                                              SHA1:2CB52D5C4F42E0DAC9529895F7858F358F3C2E24
                                                                              SHA-256:E50E277EAC48BC38C6E24525C867ADA5B4C4FFC6511F2D074462E85B6F408F4E
                                                                              SHA-512:F74CB772E3C9BD76E28B4FB9F70ECF8EEB177CC89675FE49593B09AF1452D08FEA3FD77BC36F559224B38FE79A532B7622865FB61BFE04B9784CB621559E247A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.....................sRGB...,.... cHRM..z%..............u0...`..:....o._.F..S.IDATx...A...Y...;.iJ..e..4L..s$..V...{......@..........B..P.....~.#.~}.Qw7<PtI....%...B}17....0.7..........8...R.............>..m......>$.m.N.S..>\....A..".Sq..SF..wm....q..?....i.........9..;. ...}#]..HtO|.w`.]...t.> ....Puu....T.+.JW.(...6..f.@.B. .....4.....v..@I.d.2th.J!"`....qn.!?..L...Rp...F` "J\7N.E.tLe.?..'..y....T.`+.+..D.-.......@qn..7....1....D..I.0.d... .w...[.h.n*U.~~....~R..H.....,.+..&@.3o[.....w..za48 U.tL.X....aMT........g.K.d.E..HI....r.S.@.}{..7.1.K.1.t"2)]...F*.9.)S.T. 3...P..[......7.z.b.I.U.s.;P..M.:z{.."*%.......0.C6.g8EL.H....S.,....m...........O......w....................>.pS..eJlv.@ ..uq1. ...dc`l..$X..N...I...w..$.........Pq.(.....9.$.J..mq.:D...D..s...m{.....b..;..4....M...........}t....b&bC7.>...&....e.uOpr..5.....>.N....7.`l+.cp....mN.....?.k....='m&..F....>.D\..D. .Y...+......Ax...?)..x.B.pu.[}..B...t.Dxw 4......2..4.....1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2077)
                                                                              Category:dropped
                                                                              Size (bytes):513646
                                                                              Entropy (8bit):5.414063187212926
                                                                              Encrypted:false
                                                                              SSDEEP:3072:x6N9r9ZECSy+joP5ZjXLY69pQhOQvWkffN0pOCaN0Gl00JzjTFdqV8B2luXzw2vi:xAd39oOQvWONiODN0Gl00Jzm+UlE2
                                                                              MD5:78055AC1A854A1A64F129386280D6982
                                                                              SHA1:77B692A1CD469FBEFD0FB38F51E39F048BE83F1F
                                                                              SHA-256:6837A8F15B070148CE6CA7FDB6EDBCE2E3AC3C47CD28B7E86147DF6A82C26B07
                                                                              SHA-512:E96797277E65E1512A2A7D9B69D873C5DB526251DF67785476114C8234305F9D58FB8D1B3B3B488CF850EFA91FD372425C12245A8264862AC1F0FB003A820515
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:function unityFramework(Module){var Module=typeof Module!=="undefined"?Module:{};function Pointer_stringify(s,len){warnOnce("The JavaScript function 'Pointer_stringify(ptrToSomeCString)' is obsoleted and will be removed in a future Unity version. Please call 'UTF8ToString(ptrToSomeCString)' instead.");return UTF8ToString(s,len)}.Module["Pointer_stringify"]=Pointer_stringify;var stackTraceReference="(^|\\n)(\\s+at\\s+|)jsStackTrace(\\s+\\(|@)([^\\n]+):\\d+:\\d+(\\)|)(\\n|$)";var stackTraceReferenceMatch=jsStackTrace().match(new RegExp(stackTraceReference));if(stackTraceReferenceMatch)Module.stackTraceRegExp=new RegExp(stackTraceReference.replace("([^\\n]+)",stackTraceReferenceMatch[4].replace(/[\\^${}[\]().*+?|]/g,"\\$&")).replace("jsStackTrace","[^\\n]+"));var abort=function(what){if(ABORT)return;ABORT=true;EXITSTATUS=1;if(typeof ENVIRONMENT_IS_PTHREAD!=="undefined"&&ENVIRONMENT_IS_PTHREAD)console.error("Pthread aborting at "+(new Error).stack);if(what!==undefined){out(what);err(what);
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format, TrueType, length 21144, version 0.0
                                                                              Category:downloaded
                                                                              Size (bytes):21144
                                                                              Entropy (8bit):7.977716654877367
                                                                              Encrypted:false
                                                                              SSDEEP:384:aS8AHJoVYQxLtBox5kjGFmeXkcvHC7wDh8LrMuDYyBB8ZG3+Wua:6ACfJBxGFb0cvHC7gh8Uu8TWua
                                                                              MD5:923FBC2735C39BCFD487C841DD9FDE6B
                                                                              SHA1:93F947393768BE628637B67A1477261B4FAA9B79
                                                                              SHA-256:977E986C82A37A2B9C499826FF40566A4A172A09A11FD0D7C7B424E37C92155D
                                                                              SHA-512:AF32D61B369525635DAF04AECE9BC978E7A612A56ABCA6CA3065F1106BC3FB826B1B4B242A93CF0F7E7AAC070A3591431F8F391C245F2D1E24C7314F96EDAA2B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/f/sources/f/TTOctas-Black/TTOctas-Black.f7f6c235583bf9d6e911.woff
                                                                              Preview:wOFF......R........\........................FFTM..R|........lq#.GDEF..A ....... ....GPOS..Al......:...I!GSUB..A@...,...0.2..OS/2.......R...`m.w.cmap...L........5Bq1gasp..A.............glyf...H..-...w(....head...X...4...6..X.hhea.......!...$...1hmtx...$...'.....F2.loca.......M...ZcnE.maxp........... ...uname..8\...n.....s.:post..;....L...~.Q..x.c`d```dpT?...o....P..{W6.....c.,.m@u..L Q.q...x.c`d``...........`.b.. ..5........x.c`d``\.P.....L@......`>.. ..s.x.c`f<..........................l, .D.3 ...`....oW.........QI..a:H..... .....8.....x.u.1h.Q..g.]@..A.B@...9.[..*H.(Z(..U@........S.B.SX.Ia.."E.l.H.I#..F!.A. H...E....x....?...y3..D._p..K.#R.... ....D....#.e....X.H>.7....;).`..u.[`[N.s.o..%t.$A.U..4.9.yU".#c..i.S.mJ...'.N.. W......5.:gj.d<h{1(.Q.)......N;x..:1.3<.4.y..'.`=.=.f...Rp.}..X/..7..^..4......P..-..!...?.z.I.F.a...R:..].~..h..r!.....n..)...;.....NM./....r......r..u....k.....0.....:..J....A.&..:.@.#.j.....qSJ..C@...$...b.(v>....Q.c.z....he.w5.9.....ko..0
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 278 x 102, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):10470
                                                                              Entropy (8bit):7.952229888413228
                                                                              Encrypted:false
                                                                              SSDEEP:192:+oWsankTKc/JCAVseoUQsRoB7oBf4bwZn9cupt/bTs+1klg:+osnkWc/JCAroUQiqCNptzt1km
                                                                              MD5:0B8CCA445BAA11ADF6961329CCC6A710
                                                                              SHA1:1B34E34CCF51B51A00558571778D155145843751
                                                                              SHA-256:A3174834D4FDDB689F04B39D1409AC28920D77BEBEA65D11283386E8988C783E
                                                                              SHA-512:2FBACF566C520F71688BC9C23AF6E3B08F527F6C87D0F5EDAC3A969E174B2617189148B9F67E93F34FD98AC71CC99D3C88A86E5DDA96A0016CB0EEC5F6E87B36
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.......f........:..(.IDATx..]K.m.U.I@.!...y..y..{.....~$..t...CT..t...;8u......".`fI.%&.:..3......c..D(Y..W...Yu.N..?...>.v=.Z.j.U...]...?...7?r.....y(...Jx'.W.}.Z..W....x.......J.~.......*o......{K..g..n..nf..z...Yx....u.._M..$.#\.......w...o..<....f....(..D=(..O......e.~.w..eu.._..0X>N.r8..t..l.......1].N...47.(|.....V..g...P?........j}J_.3..h....Gwns.%.i.f.hw....h.....|....l........i.n.^.......g.j.....OZ.....k...7.=.@.*...G..[......M.,..~=.w.*..p...i3...]..}..m..*.l.............[.s..l.X....].-..s<.....q='.<...0...pn.......|.#..`.......4...n...Be.g.T.J...Gm..&.b..|#^.M.3.....#.....1j.i..VT...9.....Fy./nK.s.....@..}D..V.b5..n...3...#........s.....w.U.v...E..T..d3._..I..~.....s/}.."~..Qx...{.<f>..Y...j.NV.p...f.H...:.-..{....7{..ySZ.>..yQ..-X~..o(..Q..[..M..n.[:..q]..z..i.g0Y..!.X..1...e....hdx.>..tK..`@..m......&...F..m..D.m6.G......6J......(.i....3..]..$....4D...A7n+..6...|.....V...vF..~.......`....Lg...i....m..'
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (18559)
                                                                              Category:downloaded
                                                                              Size (bytes):264968
                                                                              Entropy (8bit):5.5761755564346
                                                                              Encrypted:false
                                                                              SSDEEP:6144:+mS+Q+ODkSP7ZbG5Kni1AdWdsWGWlzAt2E9vTfplpL:+mS+mlP1YllzAt2ovThX
                                                                              MD5:767F7A35396238DBD0483D017624E01C
                                                                              SHA1:FE198FB7328112EFFAAEBFCD38F22A750039DB9C
                                                                              SHA-256:A0DBC89331727ACF90179882BB4A8C42EC5849DA171697C36B55D10316A23C07
                                                                              SHA-512:12FBE1CA4F53A30190F2B5E99ADBCC0B42BF935D490307695D57955C01E89884660B2F0B4496084D0D74380EFFE8203D379477EE0280541C7BCA4A4405249B9E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-8Y861WR30W&l=dataLayer&cx=c
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":25,"vtp_value":true,"tag_id":113},{"function":"__ogt_referral_exclusion","priority":25,"vtp_includeConditions":["list","totalbattle\\.com"],"tag_id":115},{"function":"__ogt_session_timeout","priority":25,"vtp_sessionMinutes":5,"vtp_sessionHours":0,"tag_id":116},{"function":"__ogt_1p_data_v2","priority":25,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):27017
                                                                              Entropy (8bit):7.98126356916451
                                                                              Encrypted:false
                                                                              SSDEEP:768:scSeTWDCkvY9NIWJz6hH5wC3++Gy2AEa3aXK:HGpvY/IWJiHh3++WgKa
                                                                              MD5:283898EBCF983550E8B03972F614C7A9
                                                                              SHA1:441302558B288A3A86AD597B2D9C8679B28FBE7D
                                                                              SHA-256:463D909C402A5E1F778899B408B6C9661D696FEB3CD7ED85E7A5B18BD2C7F2D4
                                                                              SHA-512:CD060745D7B72A587E08B53AC3D084CF1E47E4467E3A23676B52C560F64A6149312E9A1540068D973CD1D32362ECCCD4714D3EEB32AD4F59C1157CD46BC9FEF0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..............<n.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....tRNS......n.....i.IDATx..X].]U..k..s..;.w.3..;0m.....(.O...D...j@.1...........C......'.. >.. $.g ..........{..{..u2........s.YY{....2..c.c....83Yc......-..6pbn.6d.,..wc.,.f.M....6..0m...y..b6....9.`..O...J.cs...}....i-..;..2..?v....u...;.2..\....s.l%..B.s.EG.....NP.BvlP...x.a3H+...<..5.B.....&g..,g..>...i#...L.L....q....r....W...dk.f........GX..0.a.6..B`.7W..%.........'....{~....>|`s...w.N.[...{.|..J.....L.=r.(..... ....%3........<0;.....p.............x..7.7..|.........n....kJ.......... ..]..P......g..5.....=.iy..._<q...G_}..........{_...*C.o..5...$.P...Hp.6.{.....w...Nkk.l.3.,........rjn....KKK.!x.....#D....8.....p.,..sUUo..,n.."..7d.W^y.D..t...~..=...Yh...n.I..*.z-Z.....Q...N{rrxt...8.. ..:.`.......Gf{.G....!..m.F?..9..c..v......g|..H.....(i.....Dy.z........3/../.\~I.......;..Zr.......l.%!..p&.PA.r..I.....`!.r...s .A.....\.u.......H...k.....<
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 86 x 28, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):3785
                                                                              Entropy (8bit):7.940669361346136
                                                                              Encrypted:false
                                                                              SSDEEP:96:yv7bHhGLLA75TSLtR0wIH3CdTeogCOrTfU+0gM13U38R4/MU+:yv7bHhSA1Q70vXCdTeogFrTfkH0/M5
                                                                              MD5:E654C41C619A049F6C0E98D74F109947
                                                                              SHA1:CB95C069BF04B7C6FE5539D349C2BEB4E655045A
                                                                              SHA-256:83A40F23D76AE9445FBB99488CD014463A52F3F02248451AE7F68FBA54A562E9
                                                                              SHA-512:640A56C1B43A2126A66D2DCE034AA19A6805D36C71C3FA6CEF5B42E95CE51F44B80F6227DC02BB22BD954EFC9D5AE71174EEB8CC751FB253B3737AF8D47B51EB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...V...........H.....IDATx..y...u.?.7s....1<.pl...bh...ZB.M.T@.L..B).,..H$*..m ....L...i0e.[.....6.PJl.v.m....[...~......=....b......=...\13.D$.....9 ....Y..F9nm.@..[3.#n...6bg....l.f.j.#?....T......3......'*"-...D.....@.[...^1.......\..........J.f.....t....E......>...tu.n..x../>j.@..D..p...$./@....t"xof........../_....f#,&.....:..V...;O~....$........|.m.j...+RIP.C...N;d..j._..m.K..M.?<p.qS..[..w.?.u... @.X._.`M..@..7..(1..G....<.:.W?..H..L.u.A..nW....5..hW#.#\......Q.04I...T.D...q...tR.W....W....E...Nyq./w.W...K..DI).D"...tL.........1.p`..C'.W....@0.."..............R{.kb....m..k..P...>=k<a..=......O~q`W.V..N.^...:.>,Y...)m*m|v...P.1..g.......lg|...!-.x..H.......j..T.T...*.....j\...F2....Ya.)<k...:.F._OhP.(&.sX........r.QSq.N..(.R.....$I.iiQ.`.....,...k..xn.]{...>:f....w..l....1..0>..'..R.......L.....xS. ..z5V.|-._......LK'..Q..e.).. .J.........=3...'*l.J>.5rW{...]........Z...%8,......5r..jJ".....F_'.4.w.c&..8...L.H..@..N...F..a
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 28 x 43, 4-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):453
                                                                              Entropy (8bit):7.452016327304474
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7APKw+J5UAxdxPbbcXzOS4sTWooYVT/BrBR8n4y9:Xiv/dxPbo6S4sTWooYB5ron4y9
                                                                              MD5:23758CDA3DC0C9CD79DC2D1338BC1357
                                                                              SHA1:ACDA2E7256E96DF9388EA26B84677FC3AF8804C8
                                                                              SHA-256:A54FFBBF3BB8C7510B177DC42270298D7CCD7B735F4EA97CBD58262FFD519EC0
                                                                              SHA-512:DF36987987A121D2FEE20513F5FD7846DEB181523B087087CD5F2F92E0BCEEFB20DB7052B856F97455C3C934E5E8DF369623DFE0F37A5EB233CC246EE4EC36CC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/navigation/pattern_header.4d61193d2935e1098f6e.png
                                                                              Preview:.PNG........IHDR.......+......\......PLTE.-2./4.+0.16.(-.4:.....o....kIDATx^].Q..@.E....@R..$.....c..Ba.CH%...........A(.2n.+.B.....(T(..Z...TX......c.$."....S ..).W.:..Z.....k.H.%I*n.sS.Rc.....2.Hl.s.bm.c5.:K.%.y.t.7.(.2..\p@C..j....Z......Y...z.>.CCqn.:.T.:.J.e0.9.....Z...c.S\.f ....KN.0F,]+.XM..!..1m....&T......z.N......lXA-.1[........%8CdaR.M'...<6;{.4i.Wv.B..0.9..2..R...jP."..7.M!.....v...y..@......?..U..~...._}}...uF.Yk......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (642)
                                                                              Category:downloaded
                                                                              Size (bytes):501537
                                                                              Entropy (8bit):5.665087562537931
                                                                              Encrypted:false
                                                                              SSDEEP:6144:AU6daRmU2nBn/6z4vE6/GOJzxD5c2mmPkDLk496Wc0fNQvXi:zRmU255vE6/tJgmPkDLk4UW9t
                                                                              MD5:D52AC252287F3B65932054857F7C26A7
                                                                              SHA1:940B62EAE6FB008D6F15DFB7AAF6FB125DBA1FEC
                                                                              SHA-256:4C06E93049378BF0CDBBE5D3A1D0C302AC2D35FAEC13623AD812EE41495A2A57
                                                                              SHA-512:C08FF9D988AEA4C318647C79AE8CA9413B6F226F0EFBDAB1CDD55EC04B6760812716FF27E0EE86941E8A654D39CDDD56251D8392A0AC2C4C8839F27853556154
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.gstatic.com/recaptcha/releases/QquE1_MNjnFHgZF4HPsEcf_2/recaptcha__en.js
                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var v=function(){return[function(I,u,E,Q,t){return(I|(0<=(t=[2,1,3],(I>>t[0]&8)<t[1]&&(I>>t[1]&t[2])>=t[1]&&(Q=document.URL),I|4)>>t[2]&&9>(I^38)&&P.call(this,u),24))==I&&(Q=E.DS?u?function(){u().then(function(){E.flush()})}:function(){E.flush()}:function(){}),Q},function(I,u,E,Q,t,b,J,q,r,n,l,w,m){if((I|(w=[0,1,"a-"],56))==I)a:if(J=[null,512,1],-1===u)m=J[w[0]];else if(u>=k[43](64,14,1023,Q))Q&256&&(m=E[E.length-J[2]][u]);else{if((b=E.length,t&&Q&256)&&(q=E[b-J[2]][u],q!=J[w[0]])){m=q;break a}(r=.u+(+!!(Q&J[w[1]])-J[2]),r<b)&&(m=E[r])}return((18<=(I|6)&&32>(I|8)&&(m=w[2].charCodeAt),(I+5&60)>=I)&&(I-6|77)<I&&(m=u.hasAttribute("tabinde
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):80155
                                                                              Entropy (8bit):5.199746080820669
                                                                              Encrypted:false
                                                                              SSDEEP:768:9fxf6B/BFwAvE6S/bLpj09zkUoOo155RJtwOm0jBQVa0UbrnNxiEs9oiMwBWY4vH:9b01cDrr8SJzYdXh5aKes2+T1ZwTj3zL
                                                                              MD5:35D3BE206FAB1F86F16DE148AEA6D06E
                                                                              SHA1:4A2F3EB5C2125F01DA4D07D254808FD0CB0D0C85
                                                                              SHA-256:56647EC8C3836843BA955DAB40ADDD3B0B83FBF8A81950330A040E3A34710250
                                                                              SHA-512:6D882C8EBA01D2A60E54DE246E049AFCD5B18B5D008E890EEABD29127C3D9AB1AE913BB8AFAA84B93AB204981590C121E757F7A75963C844114F55BD9F8E5827
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/vendor/sentry.min-7.43.0.js
                                                                              Preview:/*!For license information please see sentry.min-7.43.0.js.LICENSE.txt*/var Sentry=function(t){const e=Object.prototype.toString;function n(t){switch(e.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return d(t,Error)}}function r(t,n){return e.call(t)===`[object ${n}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function a(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function c(t){return r(t,"Object")}function u(t){return"undefined"!=typeof Event&&d(t,Event)}function h(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function p(t){return"number"==typeof t&&t!=t}function d(t,e){try{return t instanceof e}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const f="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 370 x 30, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):8522
                                                                              Entropy (8bit):7.963368265289987
                                                                              Encrypted:false
                                                                              SSDEEP:192:iodlwPuJmUV2v7DLuJZgYx/fQ+l62l2GNFHdH43CFEY82QOEp:yvHKo+l62l2GNFH56CDRQPp
                                                                              MD5:7B0869996638A0E9F517366E0BD9E07A
                                                                              SHA1:75CDD80EBF1D514F47667C574D1696EDAC593B4D
                                                                              SHA-256:F043D42F6A7C0FAE242CCBAC02CB2189B77C2C422DB03098AB11C7FB463961BA
                                                                              SHA-512:E376CBB66E41F948082C0C94B855D845944752D2F65A4E67B30A100C782DDE8C73895BC8E62855552B460615A7862C32C57FE222AED38C60819AB5068100CB2E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/form_themes/dark/down.3e2cd433d5f30d127f85.png
                                                                              Preview:.PNG........IHDR...r.........1e....!.IDATx..{.,.Y...=.}...>.}.^.m.mIX.[.....L.'E..J !.c....B.JA.PP!PNL....b....`...!..lYo..~..9{vwv.._..9W{W..+].2.W5gggf.gz...._..G1.....5...f(.]*.P...\....Sl...\..!.2..P..&.....-,..@...!.2..P....>P.........h|.X..V..2.!.2.7Q]6@..............}..o.....9`...W...C..|(Cy.A<(,..R..;....?|.L<......O...o6:..(`.^.[.0....C..7..nC...........}...~..............W.......E`.._..C..e..|.......I.tm..5.x.....e~....;ny.#?. J..wiD.?....'.........)`.h.X..^l.........~oC..|(o.2W.>o.<=...\W...M...V=.u[.....'~q..n.T.i...[....9....G..5|..+....w.#v........v..g.,.\D...- .JS..i...8o{....7.......t.....%.>w{...2..........G...=...m.nC..`.`...,.......3.(..K{....Z.Z....,d...R..'..w`|...[....4s|.s/.^$M..}.m......|............'N.n|......?.).U'.l..e`.p..].1A.iv...@..Y...u._.Dz.q.R~=.o...U.C..u........Q..F.y3....f..>..g"L.~..n...+.........:Z|.z.g7e......f..X..9<9....O.._R..F.qf...6.o.x...|.ms|.#.qda.N............l..X.Y..~.N.|.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 262 x 108, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):27709
                                                                              Entropy (8bit):7.973713327546027
                                                                              Encrypted:false
                                                                              SSDEEP:768:udwFqNy6qV/IGqRWZ6V9tSmyALwdZLJ7ykQgpwz3Dl3:VFYy6qV/NZ6DsBew3J7ykF0Th
                                                                              MD5:5D3AE41E5A8E87BEEA769D218AAD8CCF
                                                                              SHA1:EFDA292E25BD76561DF5856CC9B1252D7F340176
                                                                              SHA-256:4F27F98D8666F28EB682AA0DF9F3F96F7DAE83F4ADDAB3D563159DEDCF6D11D4
                                                                              SHA-512:263219721F89C1C2802C5DD1AB31215EAB090834BC9EE5DE04D7ED4E9D45CB066553DA29C7A85A56AF16AE123106D6009AD52E7ED6565A948CA3460D6DFC1A2E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.......l......-....l.IDATx...TVW..I.`..(......N@......`@..*.,.......{.,C.. ...Q..%.F..X" .....o.7+.un\.....+.......vA..]>.-...D;E.E....9.4..HU..}{K.$......._{...'.<)..$g...........7cm.-..LA..\|...4~5....QW.....A.y".%.z.}./J.},2T...H....U......`.../.......7........zI N.......w..tj<........m..........t..V'....xzo..5..q.L<..H.>.O.?....L.S.!Q...;.T...H5....(...vl.J......h.b......(.wjG*..^.'?L.U.#../.......*.{.~.M.....|.+v....qv`>...9...r.*......... Cd.L.-2F.V....)..y#.....-..(D....8..O......z,.m......};......p....>.}!z.....d"j9-Eus..5....,.`.~oplI..dY0.;6.m...v....d....3qi..(^_..~.{w.....8S....Io..g.....e...{.`....5...-9`.G+...Yh...... 3d...%2E...Y#w......_.#.6..(..........Z#..;....T..P..].}. .]....c.r0.-.#..z......q....Ih.=...8@q....c.*jk.<....8.r0*.q.$..G........D?...'E\(....].w.q...-.U...)tJT-Z$.xpm(....gspa.>..1..k.;U..>.x......b?..\..o.T...p<.?..qn<8...wx.....3.....+A..=sp..$0/"..l..h..+.[.......<..2BV...!Cd.L.-263
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2805), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2805
                                                                              Entropy (8bit):5.556762149237495
                                                                              Encrypted:false
                                                                              SSDEEP:48:nb68EahgJHywdrQpWtOp2om4wZFCm3+tzah5IEuN4J5RB4SNhcGDPPzebc:nerahgJySVtOhm4kxOtH/o5RhW4PPzeo
                                                                              MD5:EF0A66A2DEA5A580E525AE202B078832
                                                                              SHA1:1820370A01FE74F78B0329950044B5083794CF21
                                                                              SHA-256:E02F1F956E90C3640CB03C75C378C9A975B59A2836D6FF91E456EA754777E4AB
                                                                              SHA-512:6BDA2454C0B6949471CE707EF9140A27C25471DAEC97E959D65BCCF9CFE100D7185902235AF91871E2F8AAEE3E7440F2B3C669776881475C2212543268E7AD61
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://trc.taboola.com/1209403/trc/3/json?tim=1709935415217&data=%7B%22id%22%3A8%2C%22ii%22%3A%22%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%22%2C%22it%22%3A%22video%22%2C%22sd%22%3A%22v2_5eef51f3e15d0e3efe5df44563ca38ed_f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa_1709935402_1709935402_CNawjgYQu-hJGJqx3oDiMSABKAEw4QE4kaQOQIuwDkiG2NkDUKcGWABgAGiQgI6I5eeGxhBwAQ%22%2C%22ui%22%3A%22f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa%22%2C%22vi%22%3A1709935415127%2C%22cv%22%3A%2220240303-6-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Ftotalbattle.com%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dscorewarrior-network-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1709935415216%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Ftotalbattle.com%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%23eula_policy%22%2C%22tos%22%3A11237%2C%22ssd%22%3A2%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                              Preview:TFASC.trkCallback({"trc":{"si":"5eef51f3e15d0e3efe5df44563ca38ed","sd":"v2_5eef51f3e15d0e3efe5df44563ca38ed_f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa_1709935402_1709935427_CNawjgYQu-hJGNee34DiMSACKAEw4QE4kaQOQIuwDkiG2NkDUKcGWABgAGiQgI6I5eeGxhBwAQ","ui":"f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa","plc":"DESK","wi":"3455271129355494946","cc":"US","route":"US:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1209403","cpb":"EhIyMDI0MDMwMy02LVJFTEVBU0UYASAAKhlsYS50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmcyMTY4gNLB0AlAkaQOSIuwDlCG2NkDWKcGYwjQ__________8BEND__________wEYMGRjCNcWENUfGCNkYwjSAxDgBhgIZGMIlhQQmhwYGGRjCKocEItfGAlkYwixWBCydBg9ZGMIpVkQvXUYPmRjCPQUEJ4dGB9kYwjx__________8BEPH__________wEYD2RjCKQnEIo1GC9keAGAAeIjiAHLmZDSAZABGJgB1_vfgOIx2wEQAdwB","evh":"162904821","evi":{"48":"-48|-48","61":"11313|14898","62":"11429|15037","47":"5028|6794"},"vl":[{"ri":"43366bd7666092cdd4bb14e46e173357","uip":"rbox-tracking",
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):25470
                                                                              Entropy (8bit):7.953757284002045
                                                                              Encrypted:false
                                                                              SSDEEP:384:sS3NZ/oB8TNsTW/YOxmCWieXXyS5bpW107u/VHAJQTuqpS46ydsjP3v:r3HEoYKAJHA3Wrf
                                                                              MD5:5E8AAC5E476146B13A431CE1BE2268DA
                                                                              SHA1:F3AE39648910285D60BFED26385FFB77CF1881C0
                                                                              SHA-256:45B7BF5AA6D84DDCA70D9320F1B8586CEA2E60AD605CC7B7D93A30D1F5012BDF
                                                                              SHA-512:B39443996B0953121750A0E863352BBD39B29BE78D21063846F173E64CC359433223098F47CE384025A76073501762119E8A4D995BCBD2AB83663C2134921B8E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/rbot.a61423b8b60d82cebe54.png
                                                                              Preview:.PNG........IHDR..............<n.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....tRNS......n.....b.IDATx...?...z...Z...=.gO..=..8E.E.i..w.k....X.......!A.DH)...!.L..a...{...\.......n..a..E..H"O.O./Z[iJ%."..$...B.H.....v.I..P...h..]A..FBU.,jSd....Zh.P.]2nVH.....Vrz%[.....X.y.o.s>.........$hP..}.f..mv.%..:..e..E..J..D%.....{_g........o~.....?......_.W...._....'...*..R. o.f.=.*.o.d@.=Dql'E....!...3>.|>.m@.j......y..ENbY..QE!H4..3..oI.5.i.Oi....=PU.6......9m...N..-Q.. ...M.JZ..U5[..GO.R.V.ii.b<8.4mAg........4...1_~...?.......:5..[...V#....Zh...m....h3.*`GJ.{.`....6m`h.Z.Oi%{..$,od..ml..Oz........}..J......&Q.....zV....rKve.J.....l.R....x...~..X..].t...%eSZW.h....^....w!u=..7_........p...X...Dm6[..+ITm.fU,6MI.b....`.s`l.E**..$......S.J.E......-h.F*..}.@4.5O..K..k."!...$I....*..r...7y.I.+k.9#.J*.l}t..>g..).%.E:."Fm.c.@.-.x$...@.x.4.s....i..Rk.V...J...R.t...(E.d.....+.%....T.3..j=.e..w.3....d..~...4p%...S..Q.....z.......j... K.{.....<....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):27445
                                                                              Entropy (8bit):7.988698382284223
                                                                              Encrypted:false
                                                                              SSDEEP:384:M6VQEzI9KJPoARuavALhwc/2noiNUBLq0Hv31yMYzeXF0hjDEe6HzF5LEGP26IH3:nz5APBLhZiNUBDfow0hgzXP26IAev
                                                                              MD5:C74ECA61E5494A322EDF8A08F915C861
                                                                              SHA1:801D86F43B199DD49AF7414805A7535BA6AAA34C
                                                                              SHA-256:D12153170A6CE429382B76852DF0120B79B6C81416A433E9E2B4BAAA06A88405
                                                                              SHA-512:6FF129F83092BC146F927AD25F62406438DFF056BFF87B2FF4E6301EF98809C3DE307695DF7D027556DF08FFB51DA91065A6E90EAB0A5B30BFB83F064B901F51
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..............<n.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....tRNS......n.....j.IDATx..Y.e.y........{{.Fw.......).@..D..D..`K.l..G'.d...R......'eK".$..8..U*....H....@.$...@.........{(RJ..!y........?.+................/../.:......C.dK=.\..zL6ZK#.BH9.Y.u.1.>Z......j.c........V1....)..SZ.9.1F.}.1........p...!..0Fk.lX..-...C..m!n....{.)..uK...G.\....S.0F.i.6.....R....C....0F...BJ....=,..{..Jm....VqM.#..rL83F..bJc.8.H...1`<p..C.#...^..,..F.).,BL.............~....g>q+.xb...oy...N...R..#..,..&..#f.....1..,Xo..8R.h......$.!..jH%..S.1...........i....?)fK@..)F.....4.d....).<m.K.K.Fh...}.!.ZH1Y.-......#bLQ#..#..1...^.0..{....R..;/.x...."..V..S."V.O.<...0..<...].4.aL...../...\;o[8%....=u..s.W}S+.+..r.h.Wbl.r..0..)[.......U......h...\&e`..........P^J6@V.b........8..b......M........ ..../..M.]...XQ|.q1...q#.e....S%LSJ.D.a.).....a.x...!....b...i..u`...qI.r....%q.?.y..[mn..JfVJ..... ..r.e...QL.2B...lXR.y.[.).. fK...z...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):317
                                                                              Entropy (8bit):4.668825471275858
                                                                              Encrypted:false
                                                                              SSDEEP:6:tnrrY4SoyKumc4slvIVeVZRXQntcpOsIAv6SpWfJmupGvovTWSvuHgSvVBR+x:trrHStKuCVKZ+nuQpAv6FfJmuIvPUuHu
                                                                              MD5:EB09BF579136BC7525C0DE36B55D6507
                                                                              SHA1:4F51630C36953AD3D5A87FD6970B4C01E789C05E
                                                                              SHA-256:057121D759B2F06B7F958B628FE8F6DA48DFDE4FF2506D3C9736B01118EBBA0E
                                                                              SHA-512:082937E7F14D509FD5C22FB6F1606BE8599C84848C6E23AD53FBF0A8408D41228DABBDEBAAF537CC9C063D4AD3B18D69545A7639D725F4C43A0A5810C42DF4F3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:<svg width="7" height="7" viewBox="0 0 7 7" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.94737 0.699699L6.24767 0L3.47368 2.77399L0.699699 0L0 0.699699L2.77399 3.47368L0 6.24767L0.699699 6.94737L3.47368 4.17338L6.24767 6.94737L6.94737 6.24767L4.17338 3.47368L6.94737 0.699699Z" fill="#b6bdc9"/>.</svg>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2649), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2649
                                                                              Entropy (8bit):5.5353934827338485
                                                                              Encrypted:false
                                                                              SSDEEP:48:nb68EwigJHywdrCpkta7op2om4wZFCm3+tzah5IEuN4J5RB4SNhcGDPA:nerwigJyS1ta7ohm4kxOtH/o5RhW4PA
                                                                              MD5:DEBB8CDAE037E7D2E04A8C57723CA8AB
                                                                              SHA1:66A9F462EFC2F9162C5782BEBE54033688229B63
                                                                              SHA-256:20A1681E687D8BD6EB2DC4102D67E8FFDDE4480895A05A41A2CC129DDEE5EAE5
                                                                              SHA-512:263966FFC01DB5CEB1812C770DB774003E8B5EEB4BE6F356A5398C3EC4081DAFA99C5B6794F9441029E3E83655E8CCBC045C828D50DA4436CEA023DC3F7BA81D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://trc.taboola.com/1209403/trc/3/json?tim=1709935442155&data=%7B%22id%22%3A594%2C%22ii%22%3A%22%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%22%2C%22it%22%3A%22video%22%2C%22sd%22%3A%22v2_5eef51f3e15d0e3efe5df44563ca38ed_f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa_1709935402_1709935402_CNawjgYQu-hJGJqx3oDiMSABKAEw4QE4kaQOQIuwDkiG2NkDUKcGWABgAGiQgI6I5eeGxhBwAQ%22%2C%22ui%22%3A%22f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa%22%2C%22vi%22%3A1709935442153%2C%22cv%22%3A%2220240303-6-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Ftotalbattle.com%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dscorewarrior-network-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1709935442155%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Ftotalbattle.com%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%23support_ticket%22%2C%22tos%22%3A17062%2C%22ssd%22%3A3%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                              Preview:TFASC.trkCallback({"trc":{"si":"5eef51f3e15d0e3efe5df44563ca38ed","sd":"v2_5eef51f3e15d0e3efe5df44563ca38ed_f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa_1709935402_1709935443_CNawjgYQu-hJGOnx4IDiMSACKAEw4QE4kaQOQIuwDkiG2NkDUKcGWABgAGiQgI6I5eeGxhBwAQ","ui":"f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa","plc":"DESK","wi":"3455271129355494946","cc":"US","route":"US:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1209403","cpb":"EhIyMDI0MDMwMy02LVJFTEVBU0UYASAAKhlsYS50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmcyMTk4gNLB0AlAkaQOSIuwDlCG2NkDWKcGYwjQ__________8BEND__________wEYMGRjCNcWENUfGCNkYwjSAxDgBhgIZGMIlhQQmhwYGGRjCKocEItfGAlkYwixWBCydBg9ZGMIpVkQvXUYPmRjCPQUEJ4dGB9kYwjx__________8BEPH__________wEYD2RjCKQnEIo1GC9keAGAAeIjiAHLmZDSAZABGJgB_fnggOIx2wEQAdwB","evh":"162904821","evi":{"48":"-48|-48","61":"11313|14898","62":"11429|15037","47":"5028|6794"},"vl":[{"ri":"eb90cce80b3f5cf5b7f4ea4870a59748","uip":"rbox-tracking",
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 262 x 108, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):27709
                                                                              Entropy (8bit):7.973713327546027
                                                                              Encrypted:false
                                                                              SSDEEP:768:udwFqNy6qV/IGqRWZ6V9tSmyALwdZLJ7ykQgpwz3Dl3:VFYy6qV/NZ6DsBew3J7ykF0Th
                                                                              MD5:5D3AE41E5A8E87BEEA769D218AAD8CCF
                                                                              SHA1:EFDA292E25BD76561DF5856CC9B1252D7F340176
                                                                              SHA-256:4F27F98D8666F28EB682AA0DF9F3F96F7DAE83F4ADDAB3D563159DEDCF6D11D4
                                                                              SHA-512:263219721F89C1C2802C5DD1AB31215EAB090834BC9EE5DE04D7ED4E9D45CB066553DA29C7A85A56AF16AE123106D6009AD52E7ED6565A948CA3460D6DFC1A2E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/decor.c99501a40fdefa5b6be1.png
                                                                              Preview:.PNG........IHDR.......l......-....l.IDATx...TVW..I.`..(......N@......`@..*.,.......{.,C.. ...Q..%.F..X" .....o.7+.un\.....+.......vA..]>.-...D;E.E....9.4..HU..}{K.$......._{...'.<)..$g...........7cm.-..LA..\|...4~5....QW.....A.y".%.z.}./J.},2T...H....U......`.../.......7........zI N.......w..tj<........m..........t..V'....xzo..5..q.L<..H.>.O.?....L.S.!Q...;.T...H5....(...vl.J......h.b......(.wjG*..^.'?L.U.#../.......*.{.~.M.....|.+v....qv`>...9...r.*......... Cd.L.-2F.V....)..y#.....-..(D....8..O......z,.m......};......p....>.}!z.....d"j9-Eus..5....,.`.~oplI..dY0.;6.m...v....d....3qi..(^_..~.{w.....8S....Io..g.....e...{.`....5...-9`.G+...Yh...... 3d...%2E...Y#w......_.#.6..(..........Z#..;....T..P..].}. .]....c.r0.-.#..z......q....Ih.=...8@q....c.*jk.<....8.r0*.q.$..G........D?...'E\(....].w.q...-.U...)tJT-Z$.xpm(....gspa.>..1..k.;U..>.x......b?..\..o.T...p<.?..qn<8...wx.....3.....+A..=sp..$0/"..l..h..+.[.......<..2BV...!Cd.L.-263
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 9 x 41, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):283
                                                                              Entropy (8bit):6.485016098737103
                                                                              Encrypted:false
                                                                              SSDEEP:6:6v/lhPDI2pTPTwtq7Gtudcd6dA+/i1gQkhUks9rUc+EhnRBlJbeup:6v/7bLPlGtUd4gxns9d7nTJf
                                                                              MD5:BEE65A5E54CB3C135DE9166B83C60B39
                                                                              SHA1:BF30DC8C29EB256BDA0CF92CFB7ABF1F0C76E290
                                                                              SHA-256:E16D6793A67E677A9B235D7D3503250106D4D4DBEA99DD02CC2654C864BC65BA
                                                                              SHA-512:098BCFF5C9D96D2E4DECAB3573AFA9A1FF20DCAB97B09EDE8C409EC3B8031DBFE0B3B03E560EBE15D52E557A0A208AE923B0C6DD773B499E2400E1369692C24C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/navigation/separate_line.895f2a4785e15fff1c27.png
                                                                              Preview:.PNG........IHDR.......)............WPLTEGpL6OQ6OQ6OQ6OQ6OQ6OQ-HK,GJ*EH(CG&AE#?C!=A(:;.;@&89.9>.7<#34.4:../.().$$................ALp....tRNS.$%........mIDATx....A.@..1..8wJ.e...._. .....!...!...!....6..0.l.3........uryJ6....{...t....C8.t....!8..... .Cp..... ...P%..V......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 34 x 142, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):4749
                                                                              Entropy (8bit):7.937454598286241
                                                                              Encrypted:false
                                                                              SSDEEP:96:25XLl1mazJzOUdq8ufNOW2aTZX8C3Z7SIypE3WX:25gUdqzDX8CJoR
                                                                              MD5:0CDF2FEF12A3AC952532E2A9D22446D7
                                                                              SHA1:B3FD80BE05BE40CBD0FA6ABE9E307D46FC169A04
                                                                              SHA-256:F3E0BF9E24FBC5D3B29BE9AA77C25654531365B6C675C4AFABDEBD0DDBE93F5C
                                                                              SHA-512:E09C95B1C885EC0E249FDF0A2F9C2F1CAB288560AE67E93E8B3505B64124663F4EDFDB2A60B78E1B82D7A95E22E0A437B784AD32459D966E8E7A59350A89859E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/social_icons_16_all.8c40b97d23c5540c9f87.png
                                                                              Preview:.PNG........IHDR...".........T..W...TIDATx..[{tTE..:g....3.>t...f...(....A..@..H03GP.A!.. 0.""2.B...Q!$a"..9.#...n....HB..D.!`.$.Q....n.....s.....{...~....vUw\.C.?....^{G.o.5wLz....F....5<.d7%..w.c...p....9P.o........[......o|.p.<...Y%P2..0%...u.`knkw..S.$&?..N..+....S.$..~..o.i........:T...#..9..8:..S..........0IP..^..D.$h...9.&.....Z.}..e..zys....B......"1l....B.....3 =...|j.....xnX..(......3v.px.~e..ef.............,2..>..PM..C.".\b6..EDs.n[..$..D#.........1b...........Iy......S.8W.5..i.X....~.YGh...I..}..*.......f...:...NM.....I.&=.2nD8'E...BB.P.@..@m$+8.)...JB...#..v....3.Bl..{!D..b....W.#4...!FD......8B..8..QM.o...^...).nT.._}...3.,D.+.`.R(.X....?M.(.'..9....0p.d...S..1.....#.....2r .....'....Bx.HH.....i. ....K..M.........yX...(.......$.....k....Ch?....W.nl2:/.+.P....#...3'.....B.?.Q].Q.....A4\..J...3...:.u.}q._..|.A.P..P...A...1{,0.....z\.q.bM2.....n).C...C....*@..h%U..".C.....6.8....i;......i......i.qh..=:.i.....h...@.g:q.S..?.!/4.1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):127543
                                                                              Entropy (8bit):5.353125891011344
                                                                              Encrypted:false
                                                                              SSDEEP:1536:Y3Z/aZWjlqZ249HxHvVdiM4lGN5+4fzMUbxmyBp5tyPVXNqp0nBxcrAlD8DGgEoc:K/a882sxPl2FnBWrakyIA6WOgKZmT
                                                                              MD5:217E9F19098C8171C9976DC7C39FE53E
                                                                              SHA1:DD6F14AA834AD7D7ADC4648A3E20C3CF1F3B2667
                                                                              SHA-256:4B4ED8901541A754789328B497218181CFCAE6ACACD7CAC32EC9280E5EA54E0B
                                                                              SHA-512:06DA094D6FAF49D5621B046AAF2D22496D8FECEF748DC8F1380A9ADF32C8E6935147173163F8A6348750CD65371558171B94A275BE9E590B634935B52046AF8A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/external_vendors-modern.7f160d03f40325626c37.js
                                                                              Preview:/*!For license information please see external_vendors-modern.7f160d03f40325626c37.js.LICENSE.txt*/(self.webpackChunksrc=self.webpackChunksrc||[]).push([[3413],{53592:(e,t,n)=>{e.exports=n(27385)},78363:(e,t,n)=>{e.exports=n(81522)},19996:(e,t,n)=>{e.exports=n(32209)},90149:(e,t,n)=>{e.exports=n(30888)},51445:(e,t,n)=>{e.exports=n(14122)},28834:(e,t,n)=>{e.exports=n(57152)},95683:(e,t,n)=>{e.exports=n(69447)},60355:(e,t,n)=>{e.exports=n(17579)},95238:(e,t,n)=>{e.exports=n(81493)},90:(e,t,n)=>{e.exports=n(86672)},12088:(e,t,n)=>{e.exports=n(60269)},189:(e,t,n)=>{e.exports=n(76094)},44341:(e,t,n)=>{e.exports=n(73685)},58377:(e,t,n)=>{e.exports=n(27533)},63263:(e,t,n)=>{e.exports=n(84710)},24889:(e,t,n)=>{e.exports=n(74303)},89356:(e,t,n)=>{e.exports=n(93799)},79542:(e,t,n)=>{e.exports=n(55122)},69798:(e,t,n)=>{e.exports=n(29531)},13535:(e,t,n)=>{e.exports=n(10856)},83863:(e,t,n)=>{e.exports=n(31524)},51446:(e,t,n)=>{e.exports=n(86600)},23882:(e,t,n)=>{e.exports=n(9759)},19662:(e,t,n)=>{v
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):27445
                                                                              Entropy (8bit):7.988698382284223
                                                                              Encrypted:false
                                                                              SSDEEP:384:M6VQEzI9KJPoARuavALhwc/2noiNUBLq0Hv31yMYzeXF0hjDEe6HzF5LEGP26IH3:nz5APBLhZiNUBDfow0hgzXP26IAev
                                                                              MD5:C74ECA61E5494A322EDF8A08F915C861
                                                                              SHA1:801D86F43B199DD49AF7414805A7535BA6AAA34C
                                                                              SHA-256:D12153170A6CE429382B76852DF0120B79B6C81416A433E9E2B4BAAA06A88405
                                                                              SHA-512:6FF129F83092BC146F927AD25F62406438DFF056BFF87B2FF4E6301EF98809C3DE307695DF7D027556DF08FFB51DA91065A6E90EAB0A5B30BFB83F064B901F51
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/lbot.d7344c01dc2cba72771b.png
                                                                              Preview:.PNG........IHDR..............<n.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....tRNS......n.....j.IDATx..Y.e.y........{{.Fw.......).@..D..D..`K.l..G'.d...R......'eK".$..8..U*....H....@.$...@.........{(RJ..!y........?.+................/../.:......C.dK=.\..zL6ZK#.BH9.Y.u.1.>Z......j.c........V1....)..SZ.9.1F.}.1........p...!..0Fk.lX..-...C..m!n....{.)..uK...G.\....S.0F.i.6.....R....C....0F...BJ....=,..{..Jm....VqM.#..rL83F..bJc.8.H...1`<p..C.#...^..,..F.).,BL.............~....g>q+.xb...oy...N...R..#..,..&..#f.....1..,Xo..8R.h......$.!..jH%..S.1...........i....?)fK@..)F.....4.d....).<m.K.K.Fh...}.!.ZH1Y.-......#bLQ#..#..1...^.0..{....R..;/.x...."..V..S."V.O.<...0..<...].4.aL...../...\;o[8%....=u..s.W}S+.+..r.h.Wbl.r..0..)[.......U......h...\&e`..........P^J6@V.b........8..b......M........ ..../..M.]...XQ|.q1...q#.e....S%LSJ.D.a.).....a.x...!....b...i..u`...qI.r....%q.?.y..[mn..JfVJ..... ..r.e...QL.2B...lXR.y.[.).. fK...z...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (4329), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):4329
                                                                              Entropy (8bit):5.183955933974411
                                                                              Encrypted:false
                                                                              SSDEEP:96:k2pe9MYFPsETBT5W2hHBFaZwGb7Cvi9IG/s/XXqP52YU:k2pSMGPn6ZC4AXP
                                                                              MD5:360EF3D8030CD71321D7D37B0E77A609
                                                                              SHA1:7C7356EA824438A37EA410C3B211456E11CD83ED
                                                                              SHA-256:6DB7602AC478C089BFEAF0EF9BB34C2B7BD7DD8EF7F4A4B607B57E5323C0794C
                                                                              SHA-512:5E4A65B232207A9FC305F34C3E2605C3F15E69F39D6B5669D0385194831819C34793C58AF94618DA500353625A789A9C7A2C9CB46F87C5B521562A05D08FC298
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/8997-modern.f9d20dbe31acd1b5bece.chunk.js
                                                                              Preview:"use strict";(self.webpackChunksrc=self.webpackChunksrc||[]).push([[8997],{38997:(t,e,i)=>{i.r(e),i.d(e,{VideoLpHandler:()=>r});var n=i(47726);class a{static startAnimatedForm(){n(".container__animated-form--preview").hide();const t=Array.from(n(".act-0")),e=Array.from(n(".act-1")),i=Array.from(n(".act-2")),o=Array.from(n(".act-3")),r=Array.from(n(".act-4"));a.showAct(t,0);const s=a.getAnimationTimeAwait(t[0]);n(".vertical-middle-absolute-video-preloader").delay(s/2).fadeIn(s/2),setTimeout((function(){t[t.length-1].style.setProperty("visibility","hidden"),a.showAct(e,1,!0),document.querySelector("#registration [name=email]").addEventListener("keypress",(function(){a.showAct(i,2,!0),e[e.length-1].style.setProperty("visibility","hidden"),document.querySelector("#registration [name=password]").addEventListener("keypress",(function(){a.showAct(o,3,!0),i[i.length-1].style.setProperty("visibility","hidden"),document.querySelector("#registration [type=submit]").addEventListener("click",(funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (12607), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):12607
                                                                              Entropy (8bit):5.27161785708934
                                                                              Encrypted:false
                                                                              SSDEEP:192:Mp5an6ADuWLe6zMocLDRh/sebYF5ge9WOewmzjmxNGjaSehIpFrhs3:Zju5Rh/s1DB9FmzjmxNGuxIzr2
                                                                              MD5:8968F5DC2A7F3F17F4F146B4C83BC3DF
                                                                              SHA1:85B87DA4B8C898A6C9D8DDEC5DB25748E1EE24B7
                                                                              SHA-256:03EBFB5619E6DF8141EA23AC953A974F2730089777A71EE74932D3DF03F93A92
                                                                              SHA-512:B3B7660CF5ED244B48B4F40AC0220DBEB07306A7E79D0DCF942D49B7697A0F42A57710C58DF6FC046AD62DC74F6549B320476C57489984E9EC6C4DD109AE4568
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:function createUnityInstance(r,n,l){function s(e,r){if(!s.aborted&&n.showBanner)return"error"==r&&(s.aborted=!0),n.showBanner(e,r);switch(r){case"error":console.error(e);break;case"warning":console.warn(e);break;default:console.log(e)}}function t(e){var r=e.reason||e.error,n=r?r.toString():e.message||e.reason||"",t=r&&r.stack?r.stack.toString():"";(n+="\n"+(t=t.startsWith(n)?t.substring(n.length):t).trim())&&c.stackTraceRegExp&&c.stackTraceRegExp.test(n)&&h(n,e.filename||r&&(r.fileName||r.sourceURL)||"",e.lineno||r&&(r.lineNumber||r.line)||0)}function e(e,r,n){var t=e[r];void 0!==t&&t||(console.warn('Config option "'+r+'" is missing or empty. Falling back to default value: "'+n+'". Consider updating your WebGL template to include the missing config option.'),e[r]=n)}l=l||function(){};var o,c={canvas:r,webglContextAttributes:{preserveDrawingBuffer:!1,powerPreference:2},streamingAssetsUrl:"StreamingAssets",downloadProgress:{},deinitializers:[],intervals:{},setInterval:function(e,r){e=win
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):25470
                                                                              Entropy (8bit):7.953757284002045
                                                                              Encrypted:false
                                                                              SSDEEP:384:sS3NZ/oB8TNsTW/YOxmCWieXXyS5bpW107u/VHAJQTuqpS46ydsjP3v:r3HEoYKAJHA3Wrf
                                                                              MD5:5E8AAC5E476146B13A431CE1BE2268DA
                                                                              SHA1:F3AE39648910285D60BFED26385FFB77CF1881C0
                                                                              SHA-256:45B7BF5AA6D84DDCA70D9320F1B8586CEA2E60AD605CC7B7D93A30D1F5012BDF
                                                                              SHA-512:B39443996B0953121750A0E863352BBD39B29BE78D21063846F173E64CC359433223098F47CE384025A76073501762119E8A4D995BCBD2AB83663C2134921B8E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..............<n.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....tRNS......n.....b.IDATx...?...z...Z...=.gO..=..8E.E.i..w.k....X.......!A.DH)...!.L..a...{...\.......n..a..E..H"O.O./Z[iJ%."..$...B.H.....v.I..P...h..]A..FBU.,jSd....Zh.P.]2nVH.....Vrz%[.....X.y.o.s>.........$hP..}.f..mv.%..:..e..E..J..D%.....{_g........o~.....?......_.W...._....'...*..R. o.f.=.*.o.d@.=Dql'E....!...3>.|>.m@.j......y..ENbY..QE!H4..3..oI.5.i.Oi....=PU.6......9m...N..-Q.. ...M.JZ..U5[..GO.R.V.ii.b<8.4mAg........4...1_~...?.......:5..[...V#....Zh...m....h3.*`GJ.{.`....6m`h.Z.Oi%{..$,od..ml..Oz........}..J......&Q.....zV....rKve.J.....l.R....x...~..X..].t...%eSZW.h....^....w!u=..7_........p...X...Dm6[..+ITm.fU,6MI.b....`.s`l.E**..$......S.J.E......-h.F*..}.@4.5O..K..k."!...$I....*..r...7y.I.+k.9#.J*.l}t..>g..).%.E:."Fm.c.@.-.x$...@.x.4.s....i..Rk.V...J...R.t...(E.d.....+.%....T.3..j=.e..w.3....d..~...4p%...S..Q.....z.......j... K.{.....<....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 140, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):24605
                                                                              Entropy (8bit):7.868624775736645
                                                                              Encrypted:false
                                                                              SSDEEP:384:t/rrsjG1K5cubKxVjCOIc+yfav8w/DaWMC8tsMLotWGfbsH/9ggvSPdruLSCT:x2xzGx9COzrfSLavtZgWQbY/60NT
                                                                              MD5:42C561458D87D180F97C1E595498BCA7
                                                                              SHA1:B283AA7F389738B939B535A094C10094D376FF92
                                                                              SHA-256:64B8011D833A5BEF4B9666DE9BBEB0C35ABFC258A3BE4351F2C13422B1142E36
                                                                              SHA-512:2E7992AED893ABB8498E313828FAD14EEDAF27D4FE2163EAE6D816DD4149909D6B7A0143DC870C15C9E993CEEDE2AF086B291BF725AEA5261CE9EB4C7B84451D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/ml.f05cf63689bb579c54e7.png
                                                                              Preview:.PNG........IHDR..............`.W....sRGB...,.... cHRM..z%..............u0...`..:....o._.F.._.IDATx...M.n....l..]we.H..O..j.M......J.h.Ez@3pQ..I.#...k..<................?.o.........?.._..?5...'.....Z.bO.s.....Um.nr..y.A.9...sD.d.I.*4.{.Mg....-F...*.....U........Au*r..s&.&...9-..mF#..J.....j+...4...I...U-...m%a."..(.5H...*...Ov.4..n.., .I...?..u............5j..5...\.....n.R...<f$..$.bY.%Im.H.$m,..M..[3#5..Y...d.m".Q.foR..ya.<..Z..q1...MR..6 .s....K.)..7...P6.V.V.....ZB..4.....&.H...E.4i..jt..<....P.......g<d/.U.....E.dh...y..]..$...........@T$..B4Qm...B.c....bT. .YFi(...j..]Q..v.[..co+.G.......^.&[TI...[.6W.#....92.q[k.4B.+...RA.Hd.m.L+.K...v.I..j........s.H'+..V.?g..+..J....y~...*.$Y.)-e.....5vv...d..<.-....]...}...n$$.....%I3.....<..$Q!...$.e<..e..9>....y..u..E.....F.i.&..p.Mr..5.x..M.{..X"."..."...KU...<.7k..}7..~..3. ./..o.._........L.{%W.....i7-..MD...H4EHF.m.t$.0:..*.......oE.P...-...(m".o<.U.eP...{o..<:.H..........3.n..7+l.m.3.......G..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2649), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2649
                                                                              Entropy (8bit):5.53738109225205
                                                                              Encrypted:false
                                                                              SSDEEP:48:nb68E3ggJHywdrQpkttp2om4wZFCm3+tzah5IEuN4J5RB4SNhcGDPA:ner3ggJySTtthm4kxOtH/o5RhW4PA
                                                                              MD5:9D77A4EE68F249D510DEBF600D9FC0B7
                                                                              SHA1:6441A2C92D71785DC7EF2CBEADC2024AA2EE8C69
                                                                              SHA-256:614AA2884A57D202DB99506DEE59E69058F750EB0CC29EE3877E03460D328C6E
                                                                              SHA-512:A16A57EE5072A206EF40D4642CE7BF97752212394ED278B65E932B1FB870EC42B8E2FFA75C4C8C7A5A2864BB3141C5CE18240FE88B437C3C6E773C6D65163560
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://trc.taboola.com/1209403/trc/3/json?tim=1709935401120&data=%7B%22id%22%3A162%2C%22ii%22%3A%22%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1709935401114%2C%22cv%22%3A%2220240303-6-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Ftotalbattle.com%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3Fowr%3DIL%26frt%3DDisplay%26crt%3Dcity9alike%26typ%3DNU%26cnt%3DUK%26int%3Dstrategy%26adgp%3Dads%26prtr%3DGoogle%26cq_src%3Dgoogle_ads%26cq_cmp%3D20544812321%26cq_term%3D%26cq_plac%3Dmail.google.com%26cq_net%3Dd%26cq_plt%3Dgp%26ad_id%3D673715423446%26gclid%3DCjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3Fowr%3DIL%26frt%3DDisplay%26crt%3Dcity9alike%26typ%3DNU%26cnt%3DUK%26int%3Dstrategy%26adgp%3Dads%26prtr%3DGoogle%26cq_src%3Dgoogle_ads%26cq_cmp%3D20544812321%26cq_term%3D%26cq_plac%3Dmail.google.com%26cq_net%3Dd%26cq_plt%3Dgp%26ad_id%3D673715423446%26gclid%3DCjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dscorewarrior-network-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1709935401118%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Ftotalbattle.com%2Fen%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3Fowr%3DIL%26frt%3DDisplay%26crt%3Dcity9alike%26typ%3DNU%26cnt%3DUK%26int%3Dstrategy%26adgp%3Dads%26prtr%3DGoogle%26cq_src%3Dgoogle_ads%26cq_cmp%3D20544812321%26cq_term%3D%26cq_plac%3Dmail.google.com%26cq_net%3Dd%26cq_plt%3Dgp%26ad_id%3D673715423446%26gclid%3DCjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE%22%2C%22tos%22%3A1%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                              Preview:TFASC.trkCallback({"trc":{"si":"5eef51f3e15d0e3efe5df44563ca38ed","sd":"v2_5eef51f3e15d0e3efe5df44563ca38ed_f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa_1709935402_1709935402_CNawjgYQu-hJGJqx3oDiMSABKAEw4QE4kaQOQIuwDkiG2NkDUKcGWABgAGiQgI6I5eeGxhBwAQ","ui":"f59608e4-4226-4ba4-9468-6402fdff4348-tuctce510aa","plc":"DESK","wi":"3455271129355494946","cc":"US","route":"US:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1209403","cpb":"EhIyMDI0MDMwMy02LVJFTEVBU0UYASAAKhlsYS50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmcyMTY4gNLB0AlAkaQOSIuwDlCG2NkDWKcGYwjQ__________8BEND__________wEYMGRjCNcWENUfGCNkYwjSAxDgBhgIZGMIlhQQmhwYGGRjCKocEItfGAlkYwixWBCydBg9ZGMIpVkQvXUYPmRjCPQUEJ4dGB9kYwjx__________8BEPH__________wEYD2RjCKQnEIo1GC9keAGAAeIjiAHLmZDSAZABGJgBmrzegOIx2wEQAdwB","evh":"162904821","evi":{"48":"-48|-48","61":"11313|14898","62":"11429|15037","47":"5028|6794"},"vl":[{"ri":"f3252e97a36f772c2a8e49c49518c3d3","uip":"rbox-tracking",
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16576, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):16576
                                                                              Entropy (8bit):7.986199439917158
                                                                              Encrypted:false
                                                                              SSDEEP:384:9O+IMPyz305wNpo8RVNfbXIY+B48lJLy0l2A6/1RsTdbP14A:I+lK70SoOpf6Ly0l2A6/bgP1
                                                                              MD5:6C1CC59E6BC6B40F981987901F3AB39B
                                                                              SHA1:015468CCE25360FE8B351AC69F2B4C69C95C7547
                                                                              SHA-256:0C0E293D408FF0231C1A5CBFBB367430250AF612C6C5D2FCAB3CA780772442E5
                                                                              SHA-512:E3475C551DC515C807952873F2C2BC544DB360CAD2FBC5CDED8DACA64A832F0AACB52DC4EF2BC20C884372CF3B9947B60D6A76E2499B281A26F3A58C2F25E01D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/f/sources/f/FontinSansCR-SC/fontinsans_cyrillic_sc(c).e9e5fd04e0a7b382d1c4.woff2
                                                                              Preview:wOF2......@........,..@`........................?FFTM..B..8..:.`..f........^..B..6.$..`. ..l..o...G...Zs.*.A@".FF.q..~.7..JJ.....J..d.H....mK.`..Z.BE..F...9P'......2.P...`E..D%6mf.i$H........S......i...o.a..\...E........G.. Q..%/..<.?..R.V|...3...6....T%L...mv..?W!Gh...m...<.Q.Y.8T.b..U"f,..Et.&D............6.&|.."M(.QW.".C......D`.......*VM.l.....mL..Fbtb....6.....&V*.R...P.)5.XNX ...S...R|...m...S....p.&..Y67r....]g...&...q.......~-s..!0A...X..=...G.I...sp.>...I..0@.y......c.J.L.o.`1YZ.%....4.%...Zl.&..Mb..0.....A.\..3.2.O..2..p..jK..W..{,..8'...AV..6(....R.D...........?.S..........I..o.~.YK][5...........F.H).......{..A.y..r..%..S.......HGV.M.Z...!Q..(..N....R..w......."E(....x.....`..G.SH...>..C..c.M.u...XT...kW6.3......-n.....x..1..\.....QJ.......Fi..6..=|%.(.(.f\.......hp.-.....S.......^@.h.V....@. C`C..5.Ep.:..N.;..!$.....`...n.)....D.;..^.7.O.......0.o.p..N..&.N.$UY.E..;...W.>..HT3.h6.93'.i...Yq...+....[..s.@=t..\.#.v...*4
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):26617
                                                                              Entropy (8bit):7.91713379800221
                                                                              Encrypted:false
                                                                              SSDEEP:768:CC0QrQy8xoq2PKI2hVLmSqHL/uk5itGMu:KcQIl2hVE/5it+
                                                                              MD5:CE8ACD1D8682F518982D1A52C9846C4A
                                                                              SHA1:2773A3A9022F4A3692CD11465A22E1A9C57D137D
                                                                              SHA-256:A18C253B94760E83EA301043025E390F444DED43734BBA30627BED67B6034575
                                                                              SHA-512:97874319686C8FA4FA7ADD339E352FEDB3C96D4CE1753D61791D307DA2E88BF06E57CD7F7731664E362F25C59DFE6B2EAAC9F8F41362B5854B3DD8ACAF767942
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..............<n.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....tRNS......n.....guIDATx..X].].Q^..>.^..^;.!q.'Nc.$M..(.*%...$....{......7.@.....#/..Q..B..HPT....R..B.:.c'.c.^....f...#....!H.{.Yk..7k..o../.~.H$......L....M..@..S........^.F...Q.]./.0D..........;..7..?}.....:....9..WNm........9u.Nl.......^..|*.....WN.q.@A.....r..w...az.........';.[.......|..N@.b%.|h.Y....c....Q..7.\..;];9b.u4.Go.aO..n[.H........."....._>...oI.{.3..s[.....?...W........[......._x....\...!.Vef3s.Q.q..~KJ.$2~...f....Cb.....\Gn......?z..w^.....'...3g7J..|x..g.3..O......]+...9z...<p......v0.H.R.b>......mh..P...le..$..bq...0...%......0Q...l>.N.|...v.....m^.<...........Z.G....KK3..g..#..f}..s.....?.....\4.w.p...u..E...C.._9...o....k.&$..W_c..g}/../76/=...O...o..N.Fv.....=..G.. .J....-....j....+.....3< NTlX.fxo.a...6....N.!Z.....`s.B..}...1.8....G..W.H..E..h8......q....n^..._...O}.#..V.w..'.....C_...Q."vo./]>u.....o...=.W
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):56398
                                                                              Entropy (8bit):5.907604034780877
                                                                              Encrypted:false
                                                                              SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                              MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                              SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                              SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                              SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.gstatic.com/recaptcha/releases/QquE1_MNjnFHgZF4HPsEcf_2/styles__ltr.css
                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 19 x 45, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):931
                                                                              Entropy (8bit):7.443430232808142
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7qrl+pl/9yttz3i2EUNClTps9pJIXiDCMH/UL3CvFM2XRFlp06VmJ1YOfTWIQ:dr8LFGu2/oNwpGWfqmF9U6YSbWhEbDp9
                                                                              MD5:2414D9EEF0484EC5DEC21CF612FD5566
                                                                              SHA1:6237BCC6ED565CBDD0BF02097812619EE5406067
                                                                              SHA-256:2F760D51950457527A89CC9C1E58EE900E0A83A63B1FBE7BDBA9A2819BA2CD44
                                                                              SHA-512:F676BB78F665C0D74326E03A6E825DAB3A69BA3F9764E7B5A1750545D1884DAA975B099AB2A07FBB61D253B30E984F4AF73E8141C8EE2605ED6B7D1DCC28232A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.......-.....{..#....PLTEGpL....................................................................................................~..y..s..m..z..j....r..t.._.w.o.u.q.T.a.p.g.L.d.D.h.^.Z.f.L.A.Z.L.P.S.=.L.U.P.I.H.].A.H.>.G.;.G.>.<.;.B..L.=.?.8.<.8..:..7.~8.~8.}9.z2.z9.{=.v3.q4.o7.m6.l6.g).g0.h5.e4._!.^'.\ .^,.^2.Z".V.~T)yU0.N.pP.hI)m:.n9.l6.i4.X6 g2.e0.a-._*.^*.Y$.V".T..Q..N..K..I..<~W.....tRNS............."%),08:@DEJ"%......IDATx.m.Oj.A......LB.D.$.F\..s.#...z.....L...B0&.f.q..z.f&.I,....{...B..c.S."$....U*Q6N...D.Rb...^...l..v..ax..........qlUR0os...yH.H._^=.o..%..$.X.....O...Dj6........B.)...:.G.c....^.~1..`.K.."...x...".r....KV'.8.....4....@.k.#.@...p.<.b......-....$U..0Ioh.......5...v3.[.@..|....i.Y...........isz.?....I..^.M...,.;.w.....s...`.*..9[\..U..]lsz>~...k.M..<..FF.)m+j...N....&.2....^I5.~?2.=...}...~.6.C/....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 43 x 43, 2-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):590
                                                                              Entropy (8bit):7.616894769932299
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7nfEgLrrq/ktXaYZWnphvqer3PIuuGYquDhnY4B2LKIxec7k3kpCiPc1c:IfE09EJnTvJjwuEquFY+2OIYkw92
                                                                              MD5:CCE4A0B50BACE418D9A8E31DD6B737FC
                                                                              SHA1:5A0B72CCBB955B958BC66E9002F22EE7CB81D5BB
                                                                              SHA-256:92ACBCAD811631A931D770EE71F9500F15A037C95A42DB8307295652E0425DA0
                                                                              SHA-512:FE57E498F51E73B899152E696A27D674D81D7B89CDC4D56DD85683056D33385D68239B93FC9BE92BADAD1EEAE12A3CEE6668574DD40981D8FB1310D35CCB15B5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...+...+......3.S....PLTE.16.,1..3.)/... ....IDATx^M.Q.........3(..p..n.m.%W/..b...o9.CBl...*:..P..\..L......4.%"..z.. .|. ...=.c..........&........BV...`G....&..o@Q.8..V.....wB7...OCv.T.xg....q.V...2c..J..#.....4j&:....E...\u.........y..6:.g.....@..l...i.`|._<.........R}.0!...^.V_o.zOd`/......V..Y{..,.}..2...p.1...6.)jh...3.[.Y.8...S[..8a.+7..7d>*..].....yA..._B0...H..h;Kt.bZ.q(;...T......b%K.;.Q)..m........f......z.G...J..%..*.."......dW..././.A....$...J.#!.Py....=FdH.,..Ix.2d./...(.R.'.#.}..>R..2t0.X......~ ..|.Wy4M........H<s......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (642)
                                                                              Category:downloaded
                                                                              Size (bytes):501537
                                                                              Entropy (8bit):5.665087562537931
                                                                              Encrypted:false
                                                                              SSDEEP:6144:AU6daRmU2nBn/6z4vE6/GOJzxD5c2mmPkDLk496Wc0fNQvXi:zRmU255vE6/tJgmPkDLk4UW9t
                                                                              MD5:D52AC252287F3B65932054857F7C26A7
                                                                              SHA1:940B62EAE6FB008D6F15DFB7AAF6FB125DBA1FEC
                                                                              SHA-256:4C06E93049378BF0CDBBE5D3A1D0C302AC2D35FAEC13623AD812EE41495A2A57
                                                                              SHA-512:C08FF9D988AEA4C318647C79AE8CA9413B6F226F0EFBDAB1CDD55EC04B6760812716FF27E0EE86941E8A654D39CDDD56251D8392A0AC2C4C8839F27853556154
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.gstatic.com/recaptcha/releases/QquE1_MNjnFHgZF4HPsEcf_2/recaptcha__en.js
                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var v=function(){return[function(I,u,E,Q,t){return(I|(0<=(t=[2,1,3],(I>>t[0]&8)<t[1]&&(I>>t[1]&t[2])>=t[1]&&(Q=document.URL),I|4)>>t[2]&&9>(I^38)&&P.call(this,u),24))==I&&(Q=E.DS?u?function(){u().then(function(){E.flush()})}:function(){E.flush()}:function(){}),Q},function(I,u,E,Q,t,b,J,q,r,n,l,w,m){if((I|(w=[0,1,"a-"],56))==I)a:if(J=[null,512,1],-1===u)m=J[w[0]];else if(u>=k[43](64,14,1023,Q))Q&256&&(m=E[E.length-J[2]][u]);else{if((b=E.length,t&&Q&256)&&(q=E[b-J[2]][u],q!=J[w[0]])){m=q;break a}(r=.u+(+!!(Q&J[w[1]])-J[2]),r<b)&&(m=E[r])}return((18<=(I|6)&&32>(I|8)&&(m=w[2].charCodeAt),(I+5&60)>=I)&&(I-6|77)<I&&(m=u.hasAttribute("tabinde
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                              Category:downloaded
                                                                              Size (bytes):43171
                                                                              Entropy (8bit):6.072760892799744
                                                                              Encrypted:false
                                                                              SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                              MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                              SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                              SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                              SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                              Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 16 x 22, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):414
                                                                              Entropy (8bit):6.706215530512469
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7wt0LyenFAUVCEwz+pu34Zw5w81DcCxS55czPN:VsyUACE+U3owV5xE6
                                                                              MD5:5DACD55807916416B6F13D24F6514390
                                                                              SHA1:2852A5B0FE33A63609F309755CFF18832788AA55
                                                                              SHA-256:9102B38F4B374B308CDFD2A76211990399C0587F8153AE2993C1DF4FB4620BF3
                                                                              SHA-512:8C68940841AD2608719AC0ED5C043CAFCFF51AD49C786986ACAC0DEDD91DB55987330BC8E39E86984944865D0EF8E7801FA6D8066A2A2C5D6B1E33167BC9D71C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..............t.N... cHRM..z%..............u0...`..:....o._.F....sRGB........iPLTE ;C ;B.9B.9A.8A.8@.8?.6@.6?.6=.5?.5=.5<.4<.5<.4;.3<.3;.4;.39.49.2;.29.39.28.38.29.08.09.08..8./6..6..5.,3.f......IDATx.=.QV.1...7...1.B+8X.....'..^<$.p5s.+...\..*!..TQ..2....b..u....%d.......4...l..Z.y.qu.c....DW......].@_%..2v....J-..1..i3..2|.FT... .Y@...2\o..>.Hr..., .Y@..."g.I.....$9.......c.y....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 74 x 281, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):14166
                                                                              Entropy (8bit):7.977979065472178
                                                                              Encrypted:false
                                                                              SSDEEP:384:EFajN9WYZdzocY4lMiuKpZ/cXVlcpkescw01bvm09:B3WYdU4tuKpZkFmpkNcwErV9
                                                                              MD5:13BBA9283A603ED7395972F3545EFD91
                                                                              SHA1:22F8FAD93265A1DAA9F768A9CFF4D56CB1378746
                                                                              SHA-256:74F99FD0AF38A5ECE7B26289177FEBD28BBE8801BB1914202498E921A740445E
                                                                              SHA-512:471B736A62207D45EBAD61524DB2C8FAEEE916B6C7E6F93D3CE16A4728A2B48E24D700EC774F8A8BCD7E0E3FBB1D234F5F209A7CEBFF24E77DCEDFD833119E6F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...J.........0.....7.IDATx...T.g..=..s.3.......}&............[.D.KL.K\....F..........%j"2F....FT.Y....i....U.T5.Tu..93.s~.>v.....]E..N...].....>.~...........ZBL.C.gy..!.g.P.Q......A...=.\......7..Z.)..|:.w..b.t:.w.8...B..\..s~R...~ltc.....j......}.o..3:.Y.....1...N<e.p.:1.M....t....`w]...P.I..6f..[....U...)u.f]\BA&E.....-g5z.....g.Kz....:.zk.^..%..%..J./........>.#...m..o..Kz.t..8:.=.....}......1G...5........y...=...!...P...../....c.....5....CB.n.t|..W...jI..d....).'.....|....s.+..1..5LY}.='.D....s.Z.....g.4p.TAAk..[.(+..r..7...h...<^..<.....g...q.......2'.]..+?/.../..'..|Q.vk..5.w..U...W....D^ .s[."......n.N...D...wD.=/........_..g..CC.]EI...rW.......!...E...UN........^.V..K.."e.W^.4o.W7./..(R.~e.......r...6.^......0a.~..F...Y1..7s[.n..+.sR.^I..A...QX.."nH...9...'.F_..m.|&..T..u.^Qb...8...2..\f..|...BlM....$;L.H...s...+J...?...B\.Z..OlM....$;L.H.....>I......2...s.V...l3-8.....d..IRD}..2...8t..l3-8..Pm....U.~.k
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 43 x 43, 2-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):590
                                                                              Entropy (8bit):7.616894769932299
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7nfEgLrrq/ktXaYZWnphvqer3PIuuGYquDhnY4B2LKIxec7k3kpCiPc1c:IfE09EJnTvJjwuEquFY+2OIYkw92
                                                                              MD5:CCE4A0B50BACE418D9A8E31DD6B737FC
                                                                              SHA1:5A0B72CCBB955B958BC66E9002F22EE7CB81D5BB
                                                                              SHA-256:92ACBCAD811631A931D770EE71F9500F15A037C95A42DB8307295652E0425DA0
                                                                              SHA-512:FE57E498F51E73B899152E696A27D674D81D7B89CDC4D56DD85683056D33385D68239B93FC9BE92BADAD1EEAE12A3CEE6668574DD40981D8FB1310D35CCB15B5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/pattern_footer.0c16a46011a27640d2f3.png
                                                                              Preview:.PNG........IHDR...+...+......3.S....PLTE.16.,1..3.)/... ....IDATx^M.Q.........3(..p..n.m.%W/..b...o9.CBl...*:..P..\..L......4.%"..z.. .|. ...=.c..........&........BV...`G....&..o@Q.8..V.....wB7...OCv.T.xg....q.V...2c..J..#.....4j&:....E...\u.........y..6:.g.....@..l...i.`|._<.........R}.0!...^.V_o.zOd`/......V..Y{..,.}..2...p.1...6.)jh...3.[.Y.8...S[..8a.+7..7d>*..].....yA..._B0...H..h;Kt.bZ.q(;...T......b%K.;.Q)..m........f......z.G...J..%..*.."......dW..././.A....$...J.#!.Py....=FdH.,..Ix.2d./...(.R.'.#.}..>R..2t0.X......~ ..|.Wy4M........H<s......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 34 x 142, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):4749
                                                                              Entropy (8bit):7.937454598286241
                                                                              Encrypted:false
                                                                              SSDEEP:96:25XLl1mazJzOUdq8ufNOW2aTZX8C3Z7SIypE3WX:25gUdqzDX8CJoR
                                                                              MD5:0CDF2FEF12A3AC952532E2A9D22446D7
                                                                              SHA1:B3FD80BE05BE40CBD0FA6ABE9E307D46FC169A04
                                                                              SHA-256:F3E0BF9E24FBC5D3B29BE9AA77C25654531365B6C675C4AFABDEBD0DDBE93F5C
                                                                              SHA-512:E09C95B1C885EC0E249FDF0A2F9C2F1CAB288560AE67E93E8B3505B64124663F4EDFDB2A60B78E1B82D7A95E22E0A437B784AD32459D966E8E7A59350A89859E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...".........T..W...TIDATx..[{tTE..:g....3.>t...f...(....A..@..H03GP.A!.. 0.""2.B...Q!$a"..9.#...n....HB..D.!`.$.Q....n.....s.....{...~....vUw\.C.?....^{G.o.5wLz....F....5<.d7%..w.c...p....9P.o........[......o|.p.<...Y%P2..0%...u.`knkw..S.$&?..N..+....S.$..~..o.i........:T...#..9..8:..S..........0IP..^..D.$h...9.&.....Z.}..e..zys....B......"1l....B.....3 =...|j.....xnX..(......3v.px.~e..ef.............,2..>..PM..C.".\b6..EDs.n[..$..D#.........1b...........Iy......S.8W.5..i.X....~.YGh...I..}..*.......f...:...NM.....I.&=.2nD8'E...BB.P.@..@m$+8.)...JB...#..v....3.Bl..{!D..b....W.#4...!FD......8B..8..QM.o...^...).nT.._}...3.,D.+.`.R(.X....?M.(.'..9....0p.d...S..1.....#.....2r .....'....Bx.HH.....i. ....K..M.........yX...(.......$.....k....Ch?....W.nl2:/.+.P....#...3'.....B.?.Q].Q.....A4\..J...3...:.u.}q._..|.A.P..P...A...1{,0.....z\.q.bM2.....n).C...C....*@..h%U..".C.....6.8....i;......i......i.qh..=:.i.....h...@.g:q.S..?.!/4.1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):2228
                                                                              Entropy (8bit):7.82817506159911
                                                                              Encrypted:false
                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):118
                                                                              Entropy (8bit):4.584708078870121
                                                                              Encrypted:false
                                                                              SSDEEP:3:YMpLUTFLMI/MfQ2pHG/4HviaNmX/ZnI8KqyRHfHyY:YMpLm2pHrHaaNmXxI8wyY
                                                                              MD5:19A7FE61EB70AF4D1832DA90C881B7AF
                                                                              SHA1:CE67858F54B572BAB64CB2CCE86E1ECE28E554C4
                                                                              SHA-256:C871A7F0FFD0F001DE6B8FDD1BD11069438C430A4BDA4E27DC062112F4657F83
                                                                              SHA-512:A58C2E954E8B650F5532726138A5C329FD0AD74CE1AD1BAD00C512383DEDC06BBD03502F470CD151B7D781A49E80E8E2663FCDCADA08A4EBDD58156101AE01A3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"ip":"154.16.105.38","country":"US","country_name":"United States","region_code":"NV","in_eu":false,"continent":"NA"}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 140 x 140, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):19601
                                                                              Entropy (8bit):7.893462079147607
                                                                              Encrypted:false
                                                                              SSDEEP:384:y3+b/rQ5urYjDqqX59/ZEd5ou+veL12tfNERvWLh+4ofI5/l9PrbUbi7:yufQ5cY/XRE//+Y12v0vN4ofKNN317
                                                                              MD5:B452ECF0C99869E1D5994715F803E2EE
                                                                              SHA1:17DA783713274BA673B08437986A3E85848C29DA
                                                                              SHA-256:4C7623F920804A82AB85CAE2CB5FA57260A2E49F46E7B70C18587FBFB89764E8
                                                                              SHA-512:321D19EE49A3D715F54BF4B542E7C20160CE745033C96AD5AF8A7BAEBDFC9B4E51995236825D33B1C047F2462E56714A480D5095A0CA64420B9D7B26EF65953B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.............!..i... cHRM..............g...-...B...=,....O.d...L,IDATx...[.mkz\.1.[T......D.@JC.(.U...?.......k5.1....^..d...pgS*.m3......v-..k....W.^o.....Z..wav.$.......A.___...._?.%....a@.....O...% .....d.}G....K....+U..D...^+_N "......?...Cy}....!..8..2....q.(..v../.q..&.1..V.....1......``.{...K_.1......~N...f.....*..C.) 0k...c.qt.`{.....!}......~}wa...K............P...@..u.K>.({...&..&".#.e..D..1..........\....m.\..c..D....~.%j.....MX..bT..........0\d.2Y...!..$..1.;.9...s.m^...b`...9.*.b.}..0a"...%..0..%.E...|^..l..+.F..c.`.L...!w.0d%......n.w.WY....}7a..!PVC..ntl..:E. e....@N$l.u.....3a.^...h..I`....J....`'..Q..c[.P3^...m.a.m.#.}.j..{}.2a...C....m.F....CEW#....6P...p ....|.].....g....kC.6..h.......bnB.#......7`..O.iDg.;....*..l. ...c.6..q.].KV6....>.+....gU.%._....rCx....4..~....]...s.X.$(#Zv.7.....0&.Y...=dmN......"2.l...P.m[.E....m.....QE.`..0FI..F.`.`..uc.r.M...e...8.if.K.7.4..j..Kn...].E7.....{.VM..-....J.KtsF. $I..i
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 370 x 174, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):65900
                                                                              Entropy (8bit):7.991063931430517
                                                                              Encrypted:true
                                                                              SSDEEP:1536:SUzO1yJLXF8bkE5nxA0/2FLtwFytDz6Aa4tnbXBRl7:9O1ELXFIkE5nxA0u9ts4Dz6AzBLh
                                                                              MD5:47D0333642943F3096883145E345455A
                                                                              SHA1:81AEEBEF6EF3E610F11061204EE7EB2D9F07C3F5
                                                                              SHA-256:4C3FAB4E53CEEFA03D9CF2DEFC212F2A770D0B4C2AFC07B2ADF268C452B6E971
                                                                              SHA-512:FA5143D85B89EF6C57A5EEA730BB071B9E33CFE9E291CF1BD25E1D49FEC41020434F86A9558E12A318C19D875B4A559EFCA07B965BF26DDAF055002ABF60A147
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/form_themes/dark/up.c9473b0955f5a3c69d94.png
                                                                              Preview:.PNG........IHDR...r.........+......3IDATx..i.e.u.....p...z....j6.n..&%R.MSd...".r.:..%A..q..A......'H..P"..".F. .eY.5..D) Cq.)v...Cu...w.s...........M6.1u..w.3..9.Z.[.Z..........|......./.......k..(.Z.....V..!.?|}...S...m..).......R.....o..~8.._.f@....X..sye.=.N~.dY...?|=|=........./|...w...w..].....?\NL.7_.".y%`..#....x=.V....@<.0..=...0...O|..X......'?~.d...rY..b.......C......[......!........;......{v>..%\.p.Z..~.`..t...+.g(........!.?|....o.....g.......w...W...p.;v6.....c..K..i.@.:..g.q...........H...-......Q2.~...c......Cj.......m....f...s..F.._..?....../.:<]...I*...X3.=..Dt.;.7.......~./~.U......j..;?.......&.........e...........B.....W.......7K...m.......z..........!].'.T......z.......V>.o.,.U.I.....y........g%.Y.{.`m.g;.h0Y..Hy..t....+...:.7>.=....|.uc...~.s......'....I../...M..?z.7.&.....o..C.%......-.lVVw.....|P....DT.o....-.F...c.].....!>k........xhX.. .V...[0.o...z@....:.y....y..3....{..{.s...W...X..sf<of..wl..-.0..b].[.....;w6..C
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):9066778
                                                                              Entropy (8bit):6.618150155770812
                                                                              Encrypted:false
                                                                              SSDEEP:98304:C03/vUbEjD18XalTKIM5bbfH7iQy4Kwqp1ugg0OohSSbSMxtdaTww4iBeQreUOiz:CNGRM5bzHG6GuHCh3b9joTww4inKUzZ
                                                                              MD5:8676932FC25D79C9C35CF1EF67D33EA5
                                                                              SHA1:9A7DE1302B2E1C2307E78F5F2B81623810024F2D
                                                                              SHA-256:AC7E59160794AA181F9BA49E6461A627C7F45B684BB82EB73803804D097014BD
                                                                              SHA-512:FCB4713AE2F81D03E0D0708EB5E075A427FD18A0C8D06FA94364432473783111DDD8770E7FD4232ED3F240C59E294A1FD03A4F03A5211EEDDDAE2EA94AF1DE82
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:UnityWebData1.0.........d.......boot.configr...........data.unity3d............resources.resource.]..!.......RuntimeInitializeOnLoads.json.b..P.......ScriptingAssemblies.json.s..l...'...Il2CppData/Metadata/global-metadata.datsxi...5.!...Resources/unity_default_resourcesgfx-enable-gfx-jobs=1.gfx-enable-native-gfx-jobs=1.wait-for-native-debugger=0.hdr-display-enabled=0.UnityFS.....5.x.x.2021.3.22f1............a..'\...C...........................74....#S...4..W..$~Y......%.?................F..(...:<......................c2..wZ...2.%.........i...........vP.......2..o..........$....%.L...6...QP..$d.....%y%........<..M...O..%.`...F...=...+...TP..........X...R...............H........d............%{S......B...~...p..$.q..$.b..%.P(......T.$....$w...$v...%xW..........$....$F...$J$..$jY..$b...$....$....%<.<..U..$....${...$....$....$0O...%..$.J..$X...$i...$op..$x-...z..$....$....%c....}......%..^...P...z.$.!..$....%.q...........(..........%................%.b<..E..%.....q.......k...N........(.%..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 19 x 45, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):931
                                                                              Entropy (8bit):7.443430232808142
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7qrl+pl/9yttz3i2EUNClTps9pJIXiDCMH/UL3CvFM2XRFlp06VmJ1YOfTWIQ:dr8LFGu2/oNwpGWfqmF9U6YSbWhEbDp9
                                                                              MD5:2414D9EEF0484EC5DEC21CF612FD5566
                                                                              SHA1:6237BCC6ED565CBDD0BF02097812619EE5406067
                                                                              SHA-256:2F760D51950457527A89CC9C1E58EE900E0A83A63B1FBE7BDBA9A2819BA2CD44
                                                                              SHA-512:F676BB78F665C0D74326E03A6E825DAB3A69BA3F9764E7B5A1750545D1884DAA975B099AB2A07FBB61D253B30E984F4AF73E8141C8EE2605ED6B7D1DCC28232A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/scrollbar/scroll_gold.588761b01bf666d95b94.png
                                                                              Preview:.PNG........IHDR.......-.....{..#....PLTEGpL....................................................................................................~..y..s..m..z..j....r..t.._.w.o.u.q.T.a.p.g.L.d.D.h.^.Z.f.L.A.Z.L.P.S.=.L.U.P.I.H.].A.H.>.G.;.G.>.<.;.B..L.=.?.8.<.8..:..7.~8.~8.}9.z2.z9.{=.v3.q4.o7.m6.l6.g).g0.h5.e4._!.^'.\ .^,.^2.Z".V.~T)yU0.N.pP.hI)m:.n9.l6.i4.X6 g2.e0.a-._*.^*.Y$.V".T..Q..N..K..I..<~W.....tRNS............."%),08:@DEJ"%......IDATx.m.Oj.A......LB.D.$.F\..s.#...z.....L...B0&.f.q..z.f&.I,....{...B..c.S."$....U*Q6N...D.Rb...^...l..v..ax..........qlUR0os...yH.H._^=.o..%..$.X.....O...Dj6........B.)...:.G.c....^.~1..`.K.."...x...".r....KV'.8.....4....@.k.#.@...p.<.b......-....$U..0Ioh.......5...v3.[.@..|....i.Y...........isz.?....I..^.M...,.;.w.....s...`.*..9[\..U..]lsz>~...k.M..<..FF.)m+j...N....&.2....^I5.~?2.=...}...~.6.C/....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 9 x 41, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):283
                                                                              Entropy (8bit):6.485016098737103
                                                                              Encrypted:false
                                                                              SSDEEP:6:6v/lhPDI2pTPTwtq7Gtudcd6dA+/i1gQkhUks9rUc+EhnRBlJbeup:6v/7bLPlGtUd4gxns9d7nTJf
                                                                              MD5:BEE65A5E54CB3C135DE9166B83C60B39
                                                                              SHA1:BF30DC8C29EB256BDA0CF92CFB7ABF1F0C76E290
                                                                              SHA-256:E16D6793A67E677A9B235D7D3503250106D4D4DBEA99DD02CC2654C864BC65BA
                                                                              SHA-512:098BCFF5C9D96D2E4DECAB3573AFA9A1FF20DCAB97B09EDE8C409EC3B8031DBFE0B3B03E560EBE15D52E557A0A208AE923B0C6DD773B499E2400E1369692C24C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.......)............WPLTEGpL6OQ6OQ6OQ6OQ6OQ6OQ-HK,GJ*EH(CG&AE#?C!=A(:;.;@&89.9>.7<#34.4:../.().$$................ALp....tRNS.$%........mIDATx....A.@..1..8wJ.e...._. .....!...!...!....6..0.l.3........uryJ6....{...t....C8.t....!8..... .Cp..... ...P%..V......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):26617
                                                                              Entropy (8bit):7.91713379800221
                                                                              Encrypted:false
                                                                              SSDEEP:768:CC0QrQy8xoq2PKI2hVLmSqHL/uk5itGMu:KcQIl2hVE/5it+
                                                                              MD5:CE8ACD1D8682F518982D1A52C9846C4A
                                                                              SHA1:2773A3A9022F4A3692CD11465A22E1A9C57D137D
                                                                              SHA-256:A18C253B94760E83EA301043025E390F444DED43734BBA30627BED67B6034575
                                                                              SHA-512:97874319686C8FA4FA7ADD339E352FEDB3C96D4CE1753D61791D307DA2E88BF06E57CD7F7731664E362F25C59DFE6B2EAAC9F8F41362B5854B3DD8ACAF767942
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/rtop.6fa3495cf839300a7dd7.png
                                                                              Preview:.PNG........IHDR..............<n.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....tRNS......n.....guIDATx..X].].Q^..>.^..^;.!q.'Nc.$M..(.*%...$....{......7.@.....#/..Q..B..HPT....R..B.:.c'.c.^....f...#....!H.{.Yk..7k..o../.~.H$......L....M..@..S........^.F...Q.]./.0D..........;..7..?}.....:....9..WNm........9u.Nl.......^..|*.....WN.q.@A.....r..w...az.........';.[.......|..N@.b%.|h.Y....c....Q..7.\..;];9b.u4.Go.aO..n[.H........."....._>...oI.{.3..s[.....?...W........[......._x....\...!.Vef3s.Q.q..~KJ.$2~...f....Cb.....\Gn......?z..w^.....'...3g7J..|x..g.3..O......]+...9z...<p......v0.H.R.b>......mh..P...le..$..bq...0...%......0Q...l>.N.|...v.....m^.<...........Z.G....KK3..g..#..f}..s.....?.....\4.w.p...u..E...C.._9...o....k.&$..W_c..g}/../76/=...O...o..N.Fv.....=..G.. .J....-....j....+.....3< NTlX.fxo.a...6....N.!Z.....`s.B..}...1.8....G..W.H..E..h8......q....n^..._...O}.#..V.w..'.....C_...Q."vo./]>u.....o...=.W
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 195 x 310, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):98450
                                                                              Entropy (8bit):7.990641433659458
                                                                              Encrypted:true
                                                                              SSDEEP:1536:83cVDzEJUQ2cOOgxkiJEiDCCe7yP2+fG4Tch6OtjE3pUbtNQCSjTIN0a:tD6UQykbiD3N5Tch6L3pUbrBSjTAx
                                                                              MD5:844D065031E0518413A8EE37B93110A7
                                                                              SHA1:A35D1AADFC0C6374F617F6F15F46E89A041844BD
                                                                              SHA-256:61E106814111E8B030846E09E531E813C3549CF39CFAA0506F56C4AD8A83B36A
                                                                              SHA-512:79B02B32475D3437D5BC70444D184D47CF4C536A483E03B50AC8D9E27708972DCC7E1CA94FE65C0A24D2A75190C44D4CA4697A92E137B12E1361456764CDCE26
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.......6......W&....YIDATx....m.Y.....|.>........P.....T_.........-----.4....\w=n...ic|...9....B..s.s..l...?.Q.......x{..K.x.~E.7.......e...BYr}.....4......~......./..7.....[g.@.H~e8./....y.g.....O.....b......./..`.BY.Y._UDP.)....0 1.x]......M......A.E0.z..m...$....m.:.......Z.~..0?...z.TU._.!Kx..A.../...z....@~....%H..f..q`.X...^?.M.(s.sT...._........u....c.9PL._2.C.....y...y.~) ..._.D.x..%.T......E.9.HP..>.$......../......|q../s..E...g*..p...........W.....P.......[...U]r........[.}y5pe.-.V...d...'..TX.....!,Y]]..Wm...z......._R...9...>Ce..`../...[..._\.jkey....lmo..u-c.+...5{v..4.../].....>....^.......UR..+Jz=...3r./*P.7...9..|^...M....}*....(.*`4....,...../]r..w.....l..Q.........z.-._..H...=5...iD..!.X~.V..j .6g.R_.X...(T~.."z......_^..U.......[...!...n...s.Ue......,.|@...l.H r..:...#$<..).:L.......&..T./.L_..~..D..X.?..e...zU...........>M$.`.3.h... a.|.Y>.#.6..gg.M........../=...V.......k......d".YyI.Kk.....{ ........K
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 294 x 214, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):77574
                                                                              Entropy (8bit):7.991788062976503
                                                                              Encrypted:true
                                                                              SSDEEP:1536:UnSVeJKZDAybV5dygB/bvzk4r8J9bfS65mz:U2WKhA+5dh1bvze9bqU+
                                                                              MD5:10DDF65FEC000184A6F9151BF8FE88BF
                                                                              SHA1:282125478265758D66DE140C4DA8D392CFB9BEC1
                                                                              SHA-256:BB9EFC5540C452B7915E832A3291EBEBEFFEDD9C5AEFE33EF6FBC7252C6FF680
                                                                              SHA-512:BE4A17D7A3BE850814033305F1ACB1E57F68D504E3BB299C691EAA1641C6F5820BB34FB992E0F5AB7122E219D20BE454BC9AEFE4B3F058FC67AD162E09877669
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...&.........|!/w....IDATx..i.mIV..[...>....U.........h1Ht#f.F@....02.adK....b.p.-."<.c..`.A2. @..MwC....sU......;.a....a......-...8q.=...{..............#.....+.?{..._....?.q.{.8..x...+..@.......@}1........<...b.^y...3k....<../.q._d..6F..N..N..W..+.W......0@..<?.z..f..F.0Buy6.gU^...v.<^y....e.R1B..........5}1..I...#`\...N .W..+.W..6..Fiu.)....o.1......M....o...eU..i..q.>...@..b.V..2..c..<Y!.D...!.}0xG....'.LF....l...BRE.....l...*YAD.b..Y.)..C.".uDp^.I.\..[...oF....^.h.wH...{.[U...<..c9f\p ...Yg...G...$..3...q.r......;.N.9*."....c.).j2...Q=..x..h..f.'.P.GJ..t}8|..l...9..0.1..mPTm.8......3^....!..$...8d\.y.R.{..bk'..S.N...Dp.}T.*.!T.]..S.;.{...S..E.p..:|.+...D$...|."..'ELk.T.0J......}._y........{....>|.q.p.a..\.]R{..;(.V.....|.7..q...G......b..3M..4....^^0..r.l.j..2..S...a.0d.7c4.W.ij. N Ee4.4.'.....y......"G.y!...I.d{...Q.'...h.T..QOufB7..!+...=[....._9.qM?..'h.4.f.7....D}z...qb.{9Po.q........R;......#.wm.....T;c....'.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):15552
                                                                              Entropy (8bit):7.983966851275127
                                                                              Encrypted:false
                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (3297)
                                                                              Category:downloaded
                                                                              Size (bytes):54152
                                                                              Entropy (8bit):5.3218024015583545
                                                                              Encrypted:false
                                                                              SSDEEP:768:so/MPceY1RWU9Yw5SY6nxBMYUYARGj+DYfq5j1VY8Z02LKVYKYLyYmvaQMRjas3B:RJeURT7z6nHM9rEqJ1VTZ02LKVlEyy
                                                                              MD5:52EA4BC9CB115993943A4732EC99C97B
                                                                              SHA1:63E2659926B266A5652CEB16D8AD382DF4DFBDBB
                                                                              SHA-256:2B7F504817E69716E9040776EAA42F158F1221EA1264501D744C46B7555F44FA
                                                                              SHA-512:8A6D57C2E89975B4F2CAFCE641B6C4D183FCFEE04A1BF76BDF5C8D2CE510068BEEEEBC78531D502F3BB416E7E0E25871C7430530E9CC4C0570853F3210864150
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://connect.facebook.net/signals/config/257555912469773?v=2.9.148&r=stable&domain=totalbattle.com&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100
                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 3 x 4, 1-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):87
                                                                              Entropy (8bit):4.723990909393157
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlS32/JIYdcsAG8/n4t2g1p:6v/lhPY32/mYdcsg/n4Tp
                                                                              MD5:CB5156D5AC4C2CB3E4EF1773DF694DDA
                                                                              SHA1:CBB5232C6DBBBB738C07832EDD4A674C15E27A8A
                                                                              SHA-256:B9AE20D4930F2DB7DDC28FC87938240CD355E9F87CB1B0B45279BD36ADA64BF9
                                                                              SHA-512:DDFF3B154440775B28B9AF0D1923088C729DE7B056D44436913B1B3E51A43F42A324E21D26E907DA26489ED4340B5ADEEAEA96FE59E9734355BA70363C81A571
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/scrollbar/scrollv.f183507e7fd20af6e5fa.png
                                                                              Preview:.PNG........IHDR.............q..D....PLTE...kA&........IDATx.cp`.C......3......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 140 x 140, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):19601
                                                                              Entropy (8bit):7.893462079147607
                                                                              Encrypted:false
                                                                              SSDEEP:384:y3+b/rQ5urYjDqqX59/ZEd5ou+veL12tfNERvWLh+4ofI5/l9PrbUbi7:yufQ5cY/XRE//+Y12v0vN4ofKNN317
                                                                              MD5:B452ECF0C99869E1D5994715F803E2EE
                                                                              SHA1:17DA783713274BA673B08437986A3E85848C29DA
                                                                              SHA-256:4C7623F920804A82AB85CAE2CB5FA57260A2E49F46E7B70C18587FBFB89764E8
                                                                              SHA-512:321D19EE49A3D715F54BF4B542E7C20160CE745033C96AD5AF8A7BAEBDFC9B4E51995236825D33B1C047F2462E56714A480D5095A0CA64420B9D7B26EF65953B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/bg.d2a7d921f1ccc040d041.png
                                                                              Preview:.PNG........IHDR.............!..i... cHRM..............g...-...B...=,....O.d...L,IDATx...[.mkz\.1.[T......D.@JC.(.U...?.......k5.1....^..d...pgS*.m3......v-..k....W.^o.....Z..wav.$.......A.___...._?.%....a@.....O...% .....d.}G....K....+U..D...^+_N "......?...Cy}....!..8..2....q.(..v../.q..&.1..V.....1......``.{...K_.1......~N...f.....*..C.) 0k...c.qt.`{.....!}......~}wa...K............P...@..u.K>.({...&..&".#.e..D..1..........\....m.\..c..D....~.%j.....MX..bT..........0\d.2Y...!..$..1.;.9...s.m^...b`...9.*.b.}..0a"...%..0..%.E...|^..l..+.F..c.`.L...!w.0d%......n.w.WY....}7a..!PVC..ntl..:E. e....@N$l.u.....3a.^...h..I`....J....`'..Q..c[.P3^...m.a.m.#.}.j..{}.2a...C....m.F....CEW#....6P...p ....|.].....g....kC.6..h.......bnB.#......7`..O.iDg.;....*..l. ...c.6..q.].KV6....>.+....gU.%._....rCx....4..~....]...s.X.$(#Zv.7.....0&.Y...=dmN......"2.l...P.m[.E....m.....QE.`..0FI..F.`.`..uc.r.M...e...8.if.K.7.4..j..Kn...].E7.....{.VM..-....J.KtsF. $I..i
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):184
                                                                              Entropy (8bit):5.06552018690716
                                                                              Encrypted:false
                                                                              SSDEEP:3:tokviO0TvizPsCnztG3XVMG3+TsfMS1CHQf6gmH13XOUEnknkPltTbbF9G:tokviTv8kfXVL6sxwQij9+dLXbbFY
                                                                              MD5:402CE3760B1BDDD094D239C2ED98AF5C
                                                                              SHA1:ADF239E203AB284759F5794BDE0888025AAA53FA
                                                                              SHA-256:6DB4916A480887167A38BB6280CEA757F506F50185CBDA504B71ED386828D218
                                                                              SHA-512:943FAA30E0DCA20F4350A9F33FC2FA541196088FBD712B17E558EFF9B53A78921E6342515692BA6AA4E5CD980FC4EBE34A7302E5ED7FAF6DD8B0BDDA8DAF80CC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlxaj7JjdhTABIFDUlAr0kSBQ1JQK9JEgUNHUE1pRIFDRomdtISBQ2DqFs9EhcJxvEoEIigHSoSBQ2DqFs9EgUNzkFMehIQCf6m0Yi_2F7BEgUNg6hbPRIeCePQNMqZUgKHEgUNg6hbPRIFDc5BTHoSBQ0NE3Us?alt=proto
                                                                              Preview:CjEKBw1JQK9JGgAKBw1JQK9JGgAKBw0dQTWlGgAKBw0aJnbSGgAKCw2DqFs9GgQICRgBChoKCw2DqFs9GgQIVhgCCgsNzkFMehoECEsYAgoUChINg6hbPRoECAkYARoFCJoBGAIKIwoLDYOoWz0aBAhWGAIKCw3OQUx6GgQISxgCCgcNDRN1LBoA
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):317
                                                                              Entropy (8bit):4.668825471275858
                                                                              Encrypted:false
                                                                              SSDEEP:6:tnrrY4SoyKumc4slvIVeVZRXQntcpOsIAv6SpWfJmupGvovTWSvuHgSvVBR+x:trrHStKuCVKZ+nuQpAv6FfJmuIvPUuHu
                                                                              MD5:EB09BF579136BC7525C0DE36B55D6507
                                                                              SHA1:4F51630C36953AD3D5A87FD6970B4C01E789C05E
                                                                              SHA-256:057121D759B2F06B7F958B628FE8F6DA48DFDE4FF2506D3C9736B01118EBBA0E
                                                                              SHA-512:082937E7F14D509FD5C22FB6F1606BE8599C84848C6E23AD53FBF0A8408D41228DABBDEBAAF537CC9C063D4AD3B18D69545A7639D725F4C43A0A5810C42DF4F3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdn-cookieyes.com/assets/images/icons/close.svg
                                                                              Preview:<svg width="7" height="7" viewBox="0 0 7 7" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.94737 0.699699L6.24767 0L3.47368 2.77399L0.699699 0L0 0.699699L2.77399 3.47368L0 6.24767L0.699699 6.94737L3.47368 4.17338L6.24767 6.94737L6.94737 6.24767L4.17338 3.47368L6.94737 0.699699Z" fill="#b6bdc9"/>.</svg>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:downloaded
                                                                              Size (bytes):1048576
                                                                              Entropy (8bit):7.869212532581266
                                                                              Encrypted:false
                                                                              SSDEEP:24576:0zy55LilmxeAd9L5J4SAUnTrvcKEuAg+K7dIeKCHUZ:CuVP9LP4SAUnauAuZIeKCHM
                                                                              MD5:3E31F05DFF2EE64334A6E8958A995C77
                                                                              SHA1:477F9FFA55C3D58BAD82FFEE3C691796A991BCE8
                                                                              SHA-256:F0F832A042B9E2D075682526A8EFCC5B05790E0D35AFCE00B969464668971071
                                                                              SHA-512:86C9B9D4639066D3BA916D441F7AFCD9584A81A53D4EDFB821A1790C9602987AC4D48F62D4D8CEA6C3E8B0D932D6954342D6A8327A9C0BB95CE1D963F2F5815F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-lp-web.totalbattle.dev/city9alike_1%20(1)-1657801196.mp4:2f71c3a6a7095a:2
                                                                              Preview:O......._.........c...L...........#..9....B.9e...k....#.Z.......P..j.....p.^c"....q].l..F..oH...9U.cX`K.H.gWP.G...v.z...HT.v2..I...@t......\..{)6.#.v..R...y..U.^6.....jTu. ..B...6....#.Q...fO..`@?{.44$..A,.[7}<.....3.V]5..zj6.6..Y....4..\...s._...SP.....4.#...Y...|.JLG.....0....z...>7..Z..F...b\t[00?..e....j..#......a.%8..~`#...L...1.C.N.5...'..t.I..z.....wa.........'q..Uiid.".cp.....B.W|/....e.x....S/#..U"\..........q.Y+A...W.GWw.=Bp:a.....O.....@.....O.......`..tJz.1.9~R..P\...(.V.....;fF...w$.s..g*D...H]..{.....*.."p..D...`J..Y0.C....z.LQz.....hl.Sp7...1..)4.[..c..E..Gg.v..5.g$...a.Q.e...F..|;.Y2.:.x..Q.....P...o4qw...A..N....yc...(..zfU."...1C..g\&..V'.wN..Z........d.At...........m......V7LL.(h.B.g.7...)o)9.s.L^.t.-....:...ob=.....|..T._X.S.k..)'ek%.`Dh..lG.y#&..p....=../.[......Q.I|....m.d....`e....X.Od)k.U...........^....I.U..._...7.....E.sL...0..o..z....<{0.X;y.H..4.!] -Q.......hL.... ..0...xBc..:.F.!..+...Z.V._@ZV`'.h.....{/....J.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 370 x 30, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):8522
                                                                              Entropy (8bit):7.963368265289987
                                                                              Encrypted:false
                                                                              SSDEEP:192:iodlwPuJmUV2v7DLuJZgYx/fQ+l62l2GNFHdH43CFEY82QOEp:yvHKo+l62l2GNFH56CDRQPp
                                                                              MD5:7B0869996638A0E9F517366E0BD9E07A
                                                                              SHA1:75CDD80EBF1D514F47667C574D1696EDAC593B4D
                                                                              SHA-256:F043D42F6A7C0FAE242CCBAC02CB2189B77C2C422DB03098AB11C7FB463961BA
                                                                              SHA-512:E376CBB66E41F948082C0C94B855D845944752D2F65A4E67B30A100C782DDE8C73895BC8E62855552B460615A7862C32C57FE222AED38C60819AB5068100CB2E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...r.........1e....!.IDATx..{.,.Y...=.}...>.}.^.m.mIX.[.....L.'E..J !.c....B.JA.PP!PNL....b....`...!..lYo..~..9{vwv.._..9W{W..+].2.W5gggf.gz...._..G1.....5...f(.]*.P...\....Sl...\..!.2..P..&.....-,..@...!.2..P....>P.........h|.X..V..2.!.2.7Q]6@..............}..o.....9`...W...C..|(Cy.A<(,..R..;....?|.L<......O...o6:..(`.^.[.0....C..7..nC...........}...~..............W.......E`.._..C..e..|.......I.tm..5.x.....e~....;ny.#?. J..wiD.?....'.........)`.h.X..^l.........~oC..|(o.2W.>o.<=...\W...M...V=.u[.....'~q..n.T.i...[....9....G..5|..+....w.#v........v..g.,.\D...- .JS..i...8o{....7.......t.....%.>w{...2..........G...=...m.nC..`.`...,.......3.(..K{....Z.Z....,d...R..'..w`|...[....4s|.s/.^$M..}.m......|............'N.n|......?.).U'.l..e`.p..].1A.iv...@..Y...u._.Dz.q.R~=.o...U.C..u........Q..F.y3....f..>..g"L.~..n...+.........:Z|.z.g7e......f..X..9<9....O.._R..F.qf...6.o.x...|.ms|.#.qda.N............l..X.Y..~.N.|.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 140, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):23737
                                                                              Entropy (8bit):7.891999225315501
                                                                              Encrypted:false
                                                                              SSDEEP:384:dtfH2EBhjaEq1leoD/alWsB1A0czjjI4t+zJ4sDQ+G9mVJij/rKcbW3:dPMn/a11At7IPzxO+ij/pW3
                                                                              MD5:F66D1621C6281B87D2EF83CC7BE71BD2
                                                                              SHA1:B25B1312C58001D9FE91D41D2C0745B17D6B4252
                                                                              SHA-256:7B1074E416C2D79A46C918C21A234830EE5D01173CA4A2B85F2BF6695F9D964A
                                                                              SHA-512:9FF2F2F509BD2D25D5D999885DACD1FDEC44078AA2C9C06CB2436A4C5138A181E6862D8DB04BC482D545A97A0721953AE0B79BE8660636863724956F710ADC77
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..............`.W....sRGB...,.... cHRM..z%..............u0...`..:....o._.F..\GIDATx...A..i{..s..~.~'.P.(.e)...0..4h2.......,...SF).DTL......r.....?%.U>.]5R."K.F..4.6a.g.g.{oB9.....fv+."mS.....H.H4.....9..t.d...D....w....F..y...V......!.^.XD..i..J .AR...G..i4....F....O.cO.J...f/.Gw7..I....y..k............_....?.....?./......w.mZ.0.J......,uCn..+.5.@..0'..G.P...4j...# ...x$zQ.G.}.EV ...t...V..V..V.M..RB........c..M.6....B.m..$...Z..4.&i..........*..6..c[3.n..U+..--.............X.I...J.U.TI...9..#.DR..}..{....6b<`...s....$...oV..%Y8r%..).v.... .F...{....BV.....U.$o..D. =pZ.[u.x..J..l.4.[fK8.T)..Z.J...o.....m.-.*.4M.@m....@....;....i..&W...l..{o.w.].1.....ig.6&.`.v.e!....7.........s.&M5..Gr)..m..F.m....dw.K............e..m7.jlEM..T.....<0.A..`Gjt.3..[...J..X. IS....J..D.VT*BK.B....i....7..o.....?..3le.I;..{W..<*.[6i.0g....w..G.2..@-!...8.....j,0..."....>.V..".6....{A2e6......t%....>8...."".*U.....`WGm%..q.K..>g....0....7.M..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):15344
                                                                              Entropy (8bit):7.984625225844861
                                                                              Encrypted:false
                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (12607), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):12607
                                                                              Entropy (8bit):5.27161785708934
                                                                              Encrypted:false
                                                                              SSDEEP:192:Mp5an6ADuWLe6zMocLDRh/sebYF5ge9WOewmzjmxNGjaSehIpFrhs3:Zju5Rh/s1DB9FmzjmxNGuxIzr2
                                                                              MD5:8968F5DC2A7F3F17F4F146B4C83BC3DF
                                                                              SHA1:85B87DA4B8C898A6C9D8DDEC5DB25748E1EE24B7
                                                                              SHA-256:03EBFB5619E6DF8141EA23AC953A974F2730089777A71EE74932D3DF03F93A92
                                                                              SHA-512:B3B7660CF5ED244B48B4F40AC0220DBEB07306A7E79D0DCF942D49B7697A0F42A57710C58DF6FC046AD62DC74F6549B320476C57489984E9EC6C4DD109AE4568
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-webgl-client.totalbattle.dev/dd69a9df8e492504f4dfe2534c41c7c8/Build/Triumph.loader.js
                                                                              Preview:function createUnityInstance(r,n,l){function s(e,r){if(!s.aborted&&n.showBanner)return"error"==r&&(s.aborted=!0),n.showBanner(e,r);switch(r){case"error":console.error(e);break;case"warning":console.warn(e);break;default:console.log(e)}}function t(e){var r=e.reason||e.error,n=r?r.toString():e.message||e.reason||"",t=r&&r.stack?r.stack.toString():"";(n+="\n"+(t=t.startsWith(n)?t.substring(n.length):t).trim())&&c.stackTraceRegExp&&c.stackTraceRegExp.test(n)&&h(n,e.filename||r&&(r.fileName||r.sourceURL)||"",e.lineno||r&&(r.lineNumber||r.line)||0)}function e(e,r,n){var t=e[r];void 0!==t&&t||(console.warn('Config option "'+r+'" is missing or empty. Falling back to default value: "'+n+'". Consider updating your WebGL template to include the missing config option.'),e[r]=n)}l=l||function(){};var o,c={canvas:r,webglContextAttributes:{preserveDrawingBuffer:!1,powerPreference:2},streamingAssetsUrl:"StreamingAssets",downloadProgress:{},deinitializers:[],intervals:{},setInterval:function(e,r){e=win
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 86 x 28, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):3785
                                                                              Entropy (8bit):7.940669361346136
                                                                              Encrypted:false
                                                                              SSDEEP:96:yv7bHhGLLA75TSLtR0wIH3CdTeogCOrTfU+0gM13U38R4/MU+:yv7bHhSA1Q70vXCdTeogFrTfkH0/M5
                                                                              MD5:E654C41C619A049F6C0E98D74F109947
                                                                              SHA1:CB95C069BF04B7C6FE5539D349C2BEB4E655045A
                                                                              SHA-256:83A40F23D76AE9445FBB99488CD014463A52F3F02248451AE7F68FBA54A562E9
                                                                              SHA-512:640A56C1B43A2126A66D2DCE034AA19A6805D36C71C3FA6CEF5B42E95CE51F44B80F6227DC02BB22BD954EFC9D5AE71174EEB8CC751FB253B3737AF8D47B51EB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/close_button.e85053a2aa1fc974eb87.png
                                                                              Preview:.PNG........IHDR...V...........H.....IDATx..y...u.?.7s....1<.pl...bh...ZB.M.T@.L..B).,..H$*..m ....L...i0e.[.....6.PJl.v.m....[...~......=....b......=...\13.D$.....9 ....Y..F9nm.@..[3.#n...6bg....l.f.j.#?....T......3......'*"-...D.....@.[...^1.......\..........J.f.....t....E......>...tu.n..x../>j.@..D..p...$./@....t"xof........../_....f#,&.....:..V...;O~....$........|.m.j...+RIP.C...N;d..j._..m.K..M.?<p.qS..[..w.?.u... @.X._.`M..@..7..(1..G....<.:.W?..H..L.u.A..nW....5..hW#.#\......Q.04I...T.D...q...tR.W....W....E...Nyq./w.W...K..DI).D"...tL.........1.p`..C'.W....@0.."..............R{.kb....m..k..P...>=k<a..=......O~q`W.V..N.^...:.>,Y...)m*m|v...P.1..g.......lg|...!-.x..H.......j..T.T...*.....j\...F2....Ya.)<k...:.F._OhP.(&.sX........r.QSq.N..(.R.....$I.iiQ.`.....,...k..xn.]{...>:f....w..l....1..0>..'..R.......L.....xS. ..z5V.|-._......LK'..Q..e.).. .J.........=3...'*l.J>.5rW{...]........Z...%8,......5r..jJ".....F_'.4.w.c&..8...L.H..@..N...F..a
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:downloaded
                                                                              Size (bytes):1048576
                                                                              Entropy (8bit):7.827819901787306
                                                                              Encrypted:false
                                                                              SSDEEP:24576:5Jul1arakU8oReVEbYGMjWZ+zo5VRNqEbxtlBpWrkQZ1xzLKA:5j2kUFRmwYGzL5HPxtlBpWvZv
                                                                              MD5:9950EA55B5264CBEE779587DFE01FCC6
                                                                              SHA1:D4A1E9EB0D4124BE7B243631D90D59324D73FD6C
                                                                              SHA-256:44846B5F6DDF0A0997876CA5F5AAE3447BEAFDF500F83073C11E2A500BED7F99
                                                                              SHA-512:8BD3502C04AE87A95FF4016DB4D8A46A787B23BA88930D83BF07628C561B052E32050BACC1EF568F595F1ABACD1C3AF43B59083309C2206B4CA9F038A16DE60F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-lp-web.totalbattle.dev/city9alike_1%20(1)-1657801196.mp4:2f71c3a6a7095a:1
                                                                              Preview:..U..G......~....t....G.aCo.....~.....Qj.$.a..F....$.=..K.U.%.9}<..#.9y-xm]j..*.C..N.!:....+.(..`[....s.,;:Q.;..5........~...*..J.>..../zW~f..+N.*...(.g. ...Q...N.Tx.:.J.is..+.h.l.4..m...D.6..a.b..B..... Ytu....w.....IA....?:.X.m...m.c.O...._.)....s)..VO...HroN.......... ..;...L.9..T..&3....k......._.4....y4.J...~..d.W[.*z}1...M..Q...~.q..?^.|......u_2.".r.....0../oA....+w.=.|.w1..N..X.V1.z..f.....bH.....F..M.r...24.\|E..34....D...(8KE.^.O./8@..96{...D;..T.5....^r......k..=.U.....Gh~;"a.....Lvk|..Bs...d.z.s..Wk.Y....BF*..dSr%..$*......1D..w.c..OY....nk...3...).YQ....I.;./..J.L<.....".65;..G"..oE..2.L...=.5yJk]...N.Fl...kg....../..S.5A...i."...Y..(M.G2x.a........N<......R...N.[.....k.PY.ZAg.N.d`T9... ....].%3N.sE.i...........<...}....yY.`...ls...=.3_Oo..z0.W...\......6.{..\.T.6fa7._%.8...(.H$...!K.b....2......3.*.x.W\.r.o....@v.h....G.....O.r.[6...g..1&c............=^.bE..Y ..I@H..9.......3......G..W.........=.c.F..Y5.....'....E..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (533), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):533
                                                                              Entropy (8bit):4.933115570682282
                                                                              Encrypted:false
                                                                              SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                              MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                              SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                              SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                              SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://accounts.google.com/gsi/style
                                                                              Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2077)
                                                                              Category:downloaded
                                                                              Size (bytes):513646
                                                                              Entropy (8bit):5.414063187212926
                                                                              Encrypted:false
                                                                              SSDEEP:3072:x6N9r9ZECSy+joP5ZjXLY69pQhOQvWkffN0pOCaN0Gl00JzjTFdqV8B2luXzw2vi:xAd39oOQvWONiODN0Gl00Jzm+UlE2
                                                                              MD5:78055AC1A854A1A64F129386280D6982
                                                                              SHA1:77B692A1CD469FBEFD0FB38F51E39F048BE83F1F
                                                                              SHA-256:6837A8F15B070148CE6CA7FDB6EDBCE2E3AC3C47CD28B7E86147DF6A82C26B07
                                                                              SHA-512:E96797277E65E1512A2A7D9B69D873C5DB526251DF67785476114C8234305F9D58FB8D1B3B3B488CF850EFA91FD372425C12245A8264862AC1F0FB003A820515
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-webgl-client.totalbattle.dev/dd69a9df8e492504f4dfe2534c41c7c8/Build/Triumph.framework.js
                                                                              Preview:function unityFramework(Module){var Module=typeof Module!=="undefined"?Module:{};function Pointer_stringify(s,len){warnOnce("The JavaScript function 'Pointer_stringify(ptrToSomeCString)' is obsoleted and will be removed in a future Unity version. Please call 'UTF8ToString(ptrToSomeCString)' instead.");return UTF8ToString(s,len)}.Module["Pointer_stringify"]=Pointer_stringify;var stackTraceReference="(^|\\n)(\\s+at\\s+|)jsStackTrace(\\s+\\(|@)([^\\n]+):\\d+:\\d+(\\)|)(\\n|$)";var stackTraceReferenceMatch=jsStackTrace().match(new RegExp(stackTraceReference));if(stackTraceReferenceMatch)Module.stackTraceRegExp=new RegExp(stackTraceReference.replace("([^\\n]+)",stackTraceReferenceMatch[4].replace(/[\\^${}[\]().*+?|]/g,"\\$&")).replace("jsStackTrace","[^\\n]+"));var abort=function(what){if(ABORT)return;ABORT=true;EXITSTATUS=1;if(typeof ENVIRONMENT_IS_PTHREAD!=="undefined"&&ENVIRONMENT_IS_PTHREAD)console.error("Pthread aborting at "+(new Error).stack);if(what!==undefined){out(what);err(what);
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 370 x 200, 8-bit gray+alpha, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):50741
                                                                              Entropy (8bit):7.986835040000461
                                                                              Encrypted:false
                                                                              SSDEEP:768:ZQ9+VLBlDbv08sgloyNgX3aa3gDgiZRWo6vfMXVQrOCq1sHzkuyvxBDd6E0qMT1I:ZpDHvAX3ZQnZRWrvkFQTGKzkue1whqd
                                                                              MD5:A76A33A66C37802A9C0A1BB81CFF2ABF
                                                                              SHA1:03ABACDCF1B888C32EE6828BE260874C60A1EE03
                                                                              SHA-256:D920EEC80656963D74CCA051AF7B508F1DEE8B7030FD2F13E38D76AD572DD330
                                                                              SHA-512:4B1A9A61919E6637C034DE3156B78FA2CAC521BFF41DE284D44D7C50AD5937EB68A11B598525BCA56DF331CE53911B351F5DCDD4796F70A3B03F86BF46196E07
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...r........._..%....IDATx.|.O.mK......w.s.}/..e[V.....*.. !:4..O./..../@..[..lYe[..r...R....^.".F..+.y.*....{..+V.9..cL.@..c.|...?..rq..H......Y...O.1...'w....._.`$.I..2.q..D .9....$..qd.,d<....l.o"......S..>q$....x.x:v.pec.N..w..X...7s....I\.....x:...........=2..^...v<.Gd....$. ....3+.lu..+?u...8."..W.}....ge`'...._.o..$..=O....w<.l.bde"....o.........ly...<.....l.%.3.$f`.` 6.U......3.D...u);j...........'.K.../c......<.........c%...#..Hx..w<.a..U.....P..G\..z.....D...d. s..t<8..Cx.........O....$...L.w.lZ.@....D.#3.ycc%.1.........C/.l..lq8.:.AO..@[q..6"...X.^.....;.:.@..J.666.......c..u.tllZe.t.8^@[<h..V.s......N...\...8.x.^........$zf.I.lg..g{.P.?..h.n:...h.'........HG..<..r'.p.."..b.7..i.....U...xw#......J...j..\..O:...m.L...]N`b..IO...Z,...;......1......Lt...t.`.O...$V...A&Y.([...+......`....q8z>.e............+....f.0.2......8.."=w"..=..A!..p..z....-..@tZi.......A..#36.yg ....,:....@..5O... .X...9..w.0..?..u..o..oFz&2.DG....;.x
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):27017
                                                                              Entropy (8bit):7.98126356916451
                                                                              Encrypted:false
                                                                              SSDEEP:768:scSeTWDCkvY9NIWJz6hH5wC3++Gy2AEa3aXK:HGpvY/IWJiHh3++WgKa
                                                                              MD5:283898EBCF983550E8B03972F614C7A9
                                                                              SHA1:441302558B288A3A86AD597B2D9C8679B28FBE7D
                                                                              SHA-256:463D909C402A5E1F778899B408B6C9661D696FEB3CD7ED85E7A5B18BD2C7F2D4
                                                                              SHA-512:CD060745D7B72A587E08B53AC3D084CF1E47E4467E3A23676B52C560F64A6149312E9A1540068D973CD1D32362ECCCD4714D3EEB32AD4F59C1157CD46BC9FEF0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/ltop.96e3e4e56534f8d45278.png
                                                                              Preview:.PNG........IHDR..............<n.....sRGB...,.... cHRM..z%..............u0...`..:....o._.F....tRNS......n.....i.IDATx..X].]U..k..s..;.w.3..;0m.....(.O...D...j@.1...........C......'.. >.. $.g ..........{..{..u2........s.YY{....2..c.c....83Yc......-..6pbn.6d.,..wc.,.f.M....6..0m...y..b6....9.`..O...J.cs...}....i-..;..2..?v....u...;.2..\....s.l%..B.s.EG.....NP.BvlP...x.a3H+...<..5.B.....&g..,g..>...i#...L.L....q....r....W...dk.f........GX..0.a.6..B`.7W..%.........'....{~....>|`s...w.N.[...{.|..J.....L.=r.(..... ....%3........<0;.....p.............x..7.7..|.........n....kJ.......... ..]..P......g..5.....=.iy..._<q...G_}..........{_...*C.o..5...$.P...Hp.6.{.....w...Nkk.l.3.,........rjn....KKK.!x.....#D....8.....p.,..sUUo..,n.."..7d.W^y.D..t...~..=...Yh...n.I..*.z-Z.....Q...N{rrxt...8.. ..:.`.......Gf{.G....!..m.F?..9..c..v......g|..H.....(i.....Dy.z........3/../.\~I.......;..Zr.......l.%!..p&.PA.r..I.....`!.r...s .A.....\.u.......H...k.....<
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 140, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):23737
                                                                              Entropy (8bit):7.891999225315501
                                                                              Encrypted:false
                                                                              SSDEEP:384:dtfH2EBhjaEq1leoD/alWsB1A0czjjI4t+zJ4sDQ+G9mVJij/rKcbW3:dPMn/a11At7IPzxO+ij/pW3
                                                                              MD5:F66D1621C6281B87D2EF83CC7BE71BD2
                                                                              SHA1:B25B1312C58001D9FE91D41D2C0745B17D6B4252
                                                                              SHA-256:7B1074E416C2D79A46C918C21A234830EE5D01173CA4A2B85F2BF6695F9D964A
                                                                              SHA-512:9FF2F2F509BD2D25D5D999885DACD1FDEC44078AA2C9C06CB2436A4C5138A181E6862D8DB04BC482D545A97A0721953AE0B79BE8660636863724956F710ADC77
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/mr.dae5453638677425734c.png
                                                                              Preview:.PNG........IHDR..............`.W....sRGB...,.... cHRM..z%..............u0...`..:....o._.F..\GIDATx...A..i{..s..~.~'.P.(.e)...0..4h2.......,...SF).DTL......r.....?%.U>.]5R."K.F..4.6a.g.g.{oB9.....fv+."mS.....H.H4.....9..t.d...D....w....F..y...V......!.^.XD..i..J .AR...G..i4....F....O.cO.J...f/.Gw7..I....y..k............_....?.....?./......w.mZ.0.J......,uCn..+.5.@..0'..G.P...4j...# ...x$zQ.G.}.EV ...t...V..V..V.M..RB........c..M.6....B.m..$...Z..4.&i..........*..6..c[3.n..U+..--.............X.I...J.U.TI...9..#.DR..}..{....6b<`...s....$...oV..%Y8r%..).v.... .F...{....BV.....U.$o..D. =pZ.[u.x..J..l.4.[fK8.T)..Z.J...o.....m.-.*.4M.@m....@....;....i..&W...l..{o.w.].1.....ig.6&.`.v.e!....7.........s.&M5..Gr)..m..F.m....dw.K............e..m7.jlEM..T.....<0.A..`Gjt.3..[...J..X. IS....J..D.VT*BK.B....i....7..o.....?..3le.I;..{W..<*.[6i.0g....w..G.2..@-!...8.....j,0..."....>.V..".6....{A2e6......t%....>8...."".*U.....`WGm%..q.K..>g....0....7.M..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 28 x 43, 4-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):453
                                                                              Entropy (8bit):7.452016327304474
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7APKw+J5UAxdxPbbcXzOS4sTWooYVT/BrBR8n4y9:Xiv/dxPbo6S4sTWooYB5ron4y9
                                                                              MD5:23758CDA3DC0C9CD79DC2D1338BC1357
                                                                              SHA1:ACDA2E7256E96DF9388EA26B84677FC3AF8804C8
                                                                              SHA-256:A54FFBBF3BB8C7510B177DC42270298D7CCD7B735F4EA97CBD58262FFD519EC0
                                                                              SHA-512:DF36987987A121D2FEE20513F5FD7846DEB181523B087087CD5F2F92E0BCEEFB20DB7052B856F97455C3C934E5E8DF369623DFE0F37A5EB233CC246EE4EC36CC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.......+......\......PLTE.-2./4.+0.16.(-.4:.....o....kIDATx^].Q..@.E....@R..$.....c..Ba.CH%...........A(.2n.+.B.....(T(..Z...TX......c.$."....S ..).W.:..Z.....k.H.%I*n.sS.Rc.....2.Hl.s.bm.c5.:K.%.y.t.7.(.2..\p@C..j....Z......Y...z.>.CCqn.:.T.:.J.e0.9.....Z...c.S\.f ....KN.0F,]+.XM..!..1m....&T......z.N......lXA-.1[........%8CdaR.M'...<6;{.4i.Wv.B..0.9..2..R...jP."..7.M!.....v...y..@......?..U..~...._}}...uF.Yk......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 20 x 18, 4-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):212
                                                                              Entropy (8bit):5.981724333667488
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlbANy/+yJaaaaaPfteoumEDQlIqWW53Cx3/YiLeFZ8FUtIcGw7/1p:6v/lhPqNy/Dtouz7kIx3/YTuUiodp
                                                                              MD5:704868B2BB070C1EC2CE64D6324E46BB
                                                                              SHA1:D8C1E9E022C1B04DAA2BF7464307B53B0E7A1320
                                                                              SHA-256:E3BA6F9BADE7BFDA3B8E91CC45A1091F5806B75B475217ED962548E687CB7A1D
                                                                              SHA-512:814D2A1B7ACCF9F9462EE693D630225B4F223AA98BB0D3DFFE2CC703900AE5C65FC577F33E5CE0A3E61E4B467ED327527F4F57C2912B9C09E333B0791EE00481
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/input_icons/icon_email_normal.6186f97f708a912c0cb5.png
                                                                              Preview:.PNG........IHDR................#....PLTE............................6.:....tRNS....!"..,(Z....`IDATx.c`..8:....Y*(((..b......Td40p4g.....Y40p4....T$s......m.`..Y{E. .)..f.e..%..B.p&.p4.p.V....,.........IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:downloaded
                                                                              Size (bytes):1048576
                                                                              Entropy (8bit):7.890774643421341
                                                                              Encrypted:false
                                                                              SSDEEP:12288:uJ8sjsDMPzWQDf1Oo4wxyv+etQIXaQ495vZhE+WPJTxBBnYcvpe44q9f037GV30m:EIMPzhfW5X6Jh1WPJTPw7WE0cYM2f
                                                                              MD5:34429A5E9759F7E63B1EAE2EE9A61516
                                                                              SHA1:F7AA4398EE9F9830F63236B8002ED656914D4FB3
                                                                              SHA-256:4F9E2665585331EACB94EFCEE773D01F1A4A4B55A763AC1D1C91EA7EDF4EF71C
                                                                              SHA-512:939435B5E5BED20471C71E78CF597F8DE44D4E5F50E31DEDAFCCB9C536C98E80A3763A314E97AEBE522BC34318D0EADAFD1BBC403459903CD2E69C77E4E197AC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-lp-web.totalbattle.dev/city9alike_1%20(1)-1657801196.mp4:2f71c3a6a7095a:3
                                                                              Preview:.2R.s.)H.s.N.f^m.#.#....g4..s.4.S.S..p..9W@.......8...H=dZ.L....g.j|.....R.<.....U....Y...3.P...4..x.a..f.....BI(}T..A..O..S`.?.<.%.._..5..?.i."Y...S4$..M..=.........!..{z..7B.k....uq.......+\.5w.l.....6.L..#Z.N...?.{...6....c..R.p...x............1.mV.GZ..n..=...0....q.9....c.-[m.?.....t...@...<n..N.w.1...<..6.. i.0..'."..[......03.Y{....v.!.n.Q..]..,...O....c.h...l....*...{....~....C.C.~.....{%b........V..t?......,.......d...%.W+.....M..`.z.....((o.;[.q..M..,..g...*.V;1..ws:...P.c@...V1*M....%l......x..4,.Qk...&...X?../e..pWM.[a......vr.....&V..j..0..K.8....[..J.l8...7v././.{B.$.]7.8.....+>.9.,.............|..s..t.Vw.j.....8.)".P..).....<.........(u7..[....tUIw.ec..e].f.G.. _.-...... ....`..k.3*..;.I+R...Z....y.w.067k....s....f.q....>o.cQ.k./o....t..{.'(...efS'RH....:.w....Di...]..'..%.K.......1v..."kO.;J.....c.).6U........L[x1E.f....M.9.*_.*..#.q...%.D.^....OV3.1...&.....[..|Z".X.y.a...)..$....K{)..9.<...K..TF#...4@vq6.U.......?.u.f...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):182230
                                                                              Entropy (8bit):5.1950626142484815
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DH2SBYkIKRr2gx8DFkrmwvMtsF+zKwqgYlorTFG8haN+XZDgwe:bbBIKN2CxmGMq4YlorTFG8haN+Bg/
                                                                              MD5:6E570BB91B68821F04BBF80EDFC4CA27
                                                                              SHA1:F2667CC81A9B8D294E71BD78275E1637DC905FCA
                                                                              SHA-256:22C4F31093D73119E8E5135BDF008017354A0469BDA4774215C50DA8A1261FAD
                                                                              SHA-512:73E2D86041A64CEC02FC24B649F5A9FF5B83670723912A49A551D4F74ACD1B02A59071708060EA5066328FD7EA3AE758C0FBA0AA367519CFE12E2EAF9EAB4CAB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/s/entry-points/landings-public-modern.72e60348a1eafd30a782.css
                                                                              Preview:@font-face{font-family:fontinsanscr-sc;src:url("../../j/f/sources/f/FontinSansCR-SC/fontinsans_cyrillic_sc(c).1c35fdcd1ee5d757870e.eot");src:url("../../j/f/sources/f/FontinSansCR-SC/fontinsans_cyrillic_sc(c).e9e5fd04e0a7b382d1c4.woff2") format('woff2'),url("../../j/f/sources/f/FontinSansCR-SC/fontinsans_cyrillic_sc(c).7db0e8cbd63c7114a2a8.woff") format('woff'),url("../../j/f/sources/f/FontinSansCR-SC/fontinsans_cyrillic_sc(c).f01a10ef0be5c36b23fb.ttf") format('truetype'),url("../../j/f/sources/f/FontinSansCR-SC/fontinsans_cyrillic_sc(c).9e9b05eb511618e51ff0.svg#fontin_sans_crsc") format('svg');font-weight:400;font-style:normal}@font-face{font-family:fontinsanscr-bold;src:url("../../j/f/sources/f/FontinSansCR-Bold/fontinsans_cyrillic_b(c).58ec16a13a2129df770c.eot");src:url("../../j/f/sources/f/FontinSansCR-Bold/fontinsans_cyrillic_b(c).6c8fcecddebe985c656d.woff2") format('woff2'),url("../../j/f/sources/f/FontinSansCR-Bold/fontinsans_cyrillic_b(c).8460ec934f04f334873e.woff") format('woff
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                              Category:downloaded
                                                                              Size (bytes):423665
                                                                              Entropy (8bit):7.989334818547663
                                                                              Encrypted:false
                                                                              SSDEEP:6144:8aiu0+dOSJI2XWYJ53wb0OmBH7FBp+ukQQeeaXPvoOH8cZTwbsKFVcBTkKzkYCNq:880wvL/7BHJBQukQQvaXXXcjsDCNkIPs
                                                                              MD5:9DC7BBD695D941D29C97335A2E81EA19
                                                                              SHA1:E689889D4D007C852612C03D2F2A93BD82E71994
                                                                              SHA-256:016DC98B9FD285400E7C16E9353014CD66F62E89ECBA9E4661B9188AFA2DB497
                                                                              SHA-512:E35930AF89DFB9AB85594D15BBBBF06D0381E504F840D31E47F8B7206627115E35D3D55A5AF23D17099EF52173BD2C76DA4A2312BB4922CF9DFE0279F8997068
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-lp-web.totalbattle.dev/city9alike_2_1920x1080.jpg
                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................8...."........................................................................................s......~B.h....".,.U7.u.B....c.3(....v.Lg.)...Gt.{..&#j...)@L.w.@.\.....a.p2..C.N..$.R1.....1W..{RR.v...k..xm...h.$qt.,.....]..>..U...R...K#....r....6.5........|..u)lMwGB.......>.k..Gy.....Y..C....'..j..k\...ho!hiXVs/..vd:..o;..f..B,Z.!hP.N......j....d...]........H..IW......]...kNE./B.e.t4....1_J.v..O..T....8s....w.\:...:Z.....f.....+.s+......!..,.....,l( _m:.mt...,&.....@z.T.z..|-..g:..FV..i..V..m.V.:.OfL.66...:.../..4..z.....&!mr1.w..[....(.-..&ua..(..4.;..w&.d!b.i...$.K.C...P?.U.i.....O8.`.I........prX....Gt.2`.R.1.....}.[.^..V.M.M6.:.......N...ay...R[BZS..2.-[.\..L:]v...c..uUS../jr.U....pq..i.........l.....c5..s.Is.J._eUV.z........E..H".A....M......N..V...T......J..W.%v^D...MM..%_?F.];._
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 140 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):22280
                                                                              Entropy (8bit):7.885880658104197
                                                                              Encrypted:false
                                                                              SSDEEP:384:3mT/zt71lcciqaIq+Q1ZUpDV7NN48MHOi+JL8sFOGEsVk2W:3mT/5J9XOED1NW8eOiigsFgoDW
                                                                              MD5:4702CA8ADDE93FC173AD2EA14F46C71C
                                                                              SHA1:7C210794C4E85C2C3E9004A5DA846C1289DC1D86
                                                                              SHA-256:5032F925F0F8F8536402DE0BDF5E4982B34CE05B6F53B2DE4C6063E0CA012CAB
                                                                              SHA-512:8532C43F723A62591F3D483B35B08BDCC103077AEE88DBAD3F6E59109E2F6608CAEFB2F8523B45FABA3EE1B76B89DD2A8007826A956DF2480510BE2EF7364F1C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/mtop.17a115bc76e18e31775b.png
                                                                              Preview:.PNG........IHDR.....................sRGB...,.... cHRM..z%..............u0...`..:....o._.F..V.IDATx..T.%G....u_=.....m.......|..;.......X.A|.KK.!..F......Uy...F3j3.f.y.n.y^Q'......0n..>.{~y,.*.Wi...(...l.......[k.:....?..[.......y..[\.....A....?......y3......F.....u......7..]./../!.....)..#......_o...k....w".i.!..d..4.....m./\l.}. _...M/..,7.9....|.m.y.\..;www.....P.(.....r..mv.B._....}.s!..^8. P'''...._\|~....&.'.<....0......._^.W.2..D..TJdM.......Z..JQk.X$.y...a..D[..!n6..a....cDx..Qk...6...j.......L..m7W...z5.k.1...T'R.....r.&...d+...d.5...o......O.}..........{..'W......v...:W Q...g"....8).^.Y..?.....xr}..w..?y....,q.%i.........1B.....{..q~..V.d...~...(.....kO...Db=.a5...(..t3..... 1.......R!g.+.H..k5d.CJ......Y!e.)WP.JW$.~..jSQj..U.`...S.oV$..YKf.......z..$..;.^+...0-*....i.[.D.@.y.:N..8V.z.4M.".y..Q...f...&....*.........{DCf.Uv.4. !0..,..#?..o.4f......*....r.Y..4.Kb.l1Y..h...Q..."..N..3..chUb..g.D:.%1....&P..QHu.s.cX........yt.}..-..s
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):2228
                                                                              Entropy (8bit):7.82817506159911
                                                                              Encrypted:false
                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 57 x 28, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):1285
                                                                              Entropy (8bit):7.574486060264633
                                                                              Encrypted:false
                                                                              SSDEEP:24:eSA/HJxYcQTGQTo5nnhCEho1mCc5x78dx6coeLRDdq4Hi:eSexSGQ8vCEho1mR5Z0x6coaddqui
                                                                              MD5:4B33752C23BEE4CA5BE4696E89AA7B73
                                                                              SHA1:AC6ABD9C87601BBD6AD34BE579EDB3EFD8B64CA6
                                                                              SHA-256:38A0703EAD5BB403D05961FDE8D93D85703EE5D0AFEB97B333504FDEE6731548
                                                                              SHA-512:B6AEE2BF6DF6B4DD9AC102C0FFFEB5EA0FB3C23F035C710215323B4061500B954A999B2513AEDCD88B471F6975A047469B651D32581CE0CA7927D2FFEB4752B9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/checkboxes/dark_checkbox_border.38e8b8660fc33fdd9230.png
                                                                              Preview:.PNG........IHDR...9...........2..."PLTE........................................................tuusssqrqqqqpqqpqpoppoooJJJHHHDEECDD......n.Lm.Ll.Jk.Jj.Hh.Gh.Ie.Fc.Cf}Hd}Fa}Da}Ca}BczG`|C`|A^|>]z?^xB]y>`vD^wCX{4]uC\u@\sBZu<Uy1Ys?Zr?Tw2ZqAYp?Wr9Wq>Yo@Wp>Vq:Vp=Wo>Rt1Vo=Un<Wl>Pr/Pq/Sm;Sm8Uk=Rn5Sl:Tj=Mo,Qj9Qj8Sh<Mm.Pi7Oj3Og4Nf4Le2Kf/Hh)Ic/Ib/Fd(Ec'Ga+Fa)C_'EZ/@Z%?S)9M$7N#8L!7K"8I$6I!6H"4H"5G!0B!/@.-=.-< +:.+:.+9.*9.)7.)6.)6.(4.%0.%/.#-.#-.#-.#+."+.#+."+."*.").!).!). (. '..%..%..%..$..$..#..#..!...........................................................................................n.}....!tRNS.......... !?BWX^lq...............0.`...qIDATx..._.P..o...Ks..CQPqW...7..D.-.=p.........6i...K...'y?...t........@..Ne....5m2.(.=..M.%..p4$..*.d.C.LYi(Oia.....i..F.E.DcB-.y....*.8.......l..b.2..`....^........|..R.. /.8..@.....%.X*.F.'>..=.Lx.A..x..x4a|.xJ..X.UC.........<........F.f..]_HT.b..G......5.i.....ts..........sg5....0..W.'}.._I_...k.....hs|pQ........-.[...5....omo]s.....[..,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 11 x 19, 8-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):373
                                                                              Entropy (8bit):6.851685997606117
                                                                              Encrypted:false
                                                                              SSDEEP:6:6v/lhP89+/5L5AoLlB8dT2SMBDA7RA9zOhruy0SBZawg5+qp:6v/7k9+xNBLlKdx+km93y0SBW5+A
                                                                              MD5:9FBEC9117780DF244910953A6405521F
                                                                              SHA1:13DFA090D78E9E76CD63EBF05FD4EB65937076FA
                                                                              SHA-256:E75578E1342BF32381C007DDE358AB2E4598BAD6DC85D6392D59AF128974761A
                                                                              SHA-512:BB1782165D0550AA0E273846C1777BAF3C65635730E9936A47ED641D485017749E36B98C51D4ADC7D2494B1DDC44ACCDD29F9A84E714869F05254E63331584D4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/scrollbar/scrollromb.31ff9cd9354d5e1f5338.png
                                                                              Preview:.PNG........IHDR.............q.......PLTE...............................................................~..z..x.qE.nC.lB.lB.jA.i@.h?.e=.d=.dB.d@.c<.c@.c?.b>.^9.]8.]8.Z6.Z7.Z9~W7}U3rI+qG*.&......tRNS......j}~.....0...|IDATx.U.G..0...%.d..m.M.......)..4...^...!..f...M6.s}.. ..iSl.......r...`.\.o..A.Yu.N...N..$Q.S.U...`.....]...w.>.......C...........IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 141 x 140, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):24605
                                                                              Entropy (8bit):7.868624775736645
                                                                              Encrypted:false
                                                                              SSDEEP:384:t/rrsjG1K5cubKxVjCOIc+yfav8w/DaWMC8tsMLotWGfbsH/9ggvSPdruLSCT:x2xzGx9COzrfSLavtZgWQbY/60NT
                                                                              MD5:42C561458D87D180F97C1E595498BCA7
                                                                              SHA1:B283AA7F389738B939B535A094C10094D376FF92
                                                                              SHA-256:64B8011D833A5BEF4B9666DE9BBEB0C35ABFC258A3BE4351F2C13422B1142E36
                                                                              SHA-512:2E7992AED893ABB8498E313828FAD14EEDAF27D4FE2163EAE6D816DD4149909D6B7A0143DC870C15C9E993CEEDE2AF086B291BF725AEA5261CE9EB4C7B84451D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..............`.W....sRGB...,.... cHRM..z%..............u0...`..:....o._.F.._.IDATx...M.n....l..]we.H..O..j.M......J.h.Ez@3pQ..I.#...k..<................?.o.........?.._..?5...'.....Z.bO.s.....Um.nr..y.A.9...sD.d.I.*4.{.Mg....-F...*.....U........Au*r..s&.&...9-..mF#..J.....j+...4...I...U-...m%a."..(.5H...*...Ov.4..n.., .I...?..u............5j..5...\.....n.R...<f$..$.bY.%Im.H.$m,..M..[3#5..Y...d.m".Q.foR..ya.<..Z..q1...MR..6 .s....K.)..7...P6.V.V.....ZB..4.....&.H...E.4i..jt..<....P.......g<d/.U.....E.dh...y..]..$...........@T$..B4Qm...B.c....bT. .YFi(...j..]Q..v.[..co+.G.......^.&[TI...[.6W.#....92.q[k.4B.+...RA.Hd.m.L+.K...v.I..j........s.H'+..V.?g..+..J....y~...*.$Y.)-e.....5vv...d..<.-....]...}...n$$.....%I3.....<..$Q!...$.e<..e..9>....y..u..E.....F.i.&..p.Mr..5.x..M.{..X"."..."...KU...<.7k..}7..~..3. ./..o.._........L.{%W.....i7-..MD...H4EHF.m.t$.0:..*.......oE.P...-...(m".o<.U.eP...{o..<:.H..........3.n..7+l.m.3.......G..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 140 x 141, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):21390
                                                                              Entropy (8bit):7.887684864544709
                                                                              Encrypted:false
                                                                              SSDEEP:384:fhv3dewX+GQnXos+EPjxA1wL6lh6Gl/rHgPyW1jkWEUD6NyQwkS762tDLBN19j:fhP8J4sBFA1wL6lIjzVE1whX5
                                                                              MD5:4C3EB749F1BD40DAD4D04AC32F497AA3
                                                                              SHA1:2CB52D5C4F42E0DAC9529895F7858F358F3C2E24
                                                                              SHA-256:E50E277EAC48BC38C6E24525C867ADA5B4C4FFC6511F2D074462E85B6F408F4E
                                                                              SHA-512:F74CB772E3C9BD76E28B4FB9F70ECF8EEB177CC89675FE49593B09AF1452D08FEA3FD77BC36F559224B38FE79A532B7622865FB61BFE04B9784CB621559E247A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/ornament_popup2/mbot.e0ea7c5d137600b2db00.png
                                                                              Preview:.PNG........IHDR.....................sRGB...,.... cHRM..z%..............u0...`..:....o._.F..S.IDATx...A...Y...;.iJ..e..4L..s$..V...{......@..........B..P.....~.#.~}.Qw7<PtI....%...B}17....0.7..........8...R.............>..m......>$.m.N.S..>\....A..".Sq..SF..wm....q..?....i.........9..;. ...}#]..HtO|.w`.]...t.> ....Puu....T.+.JW.(...6..f.@.B. .....4.....v..@I.d.2th.J!"`....qn.!?..L...Rp...F` "J\7N.E.tLe.?..'..y....T.`+.+..D.-.......@qn..7....1....D..I.0.d... .w...[.h.n*U.~~....~R..H.....,.+..&@.3o[.....w..za48 U.tL.X....aMT........g.K.d.E..HI....r.S.@.}{..7.1.K.1.t"2)]...F*.9.)S.T. 3...P..[......7.z.b.I.U.s.;P..M.:z{.."*%.......0.C6.g8EL.H....S.,....m...........O......w....................>.pS..eJlv.@ ..uq1. ...dc`l..$X..N...I...w..$.........Pq.(.....9.$.J..mq.:D...D..s...m{.....b..;..4....M...........}t....b&bC7.>...&....e.uOpr..5.....>.N....7.`l+.cp....mN.....?.k....='m&..F....>.D\..D. .Y...+......Ax...?)..x.B.pu.[}..B...t.Dxw 4......2..4.....1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 294 x 214, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):77574
                                                                              Entropy (8bit):7.991788062976503
                                                                              Encrypted:true
                                                                              SSDEEP:1536:UnSVeJKZDAybV5dygB/bvzk4r8J9bfS65mz:U2WKhA+5dh1bvze9bqU+
                                                                              MD5:10DDF65FEC000184A6F9151BF8FE88BF
                                                                              SHA1:282125478265758D66DE140C4DA8D392CFB9BEC1
                                                                              SHA-256:BB9EFC5540C452B7915E832A3291EBEBEFFEDD9C5AEFE33EF6FBC7252C6FF680
                                                                              SHA-512:BE4A17D7A3BE850814033305F1ACB1E57F68D504E3BB299C691EAA1641C6F5820BB34FB992E0F5AB7122E219D20BE454BC9AEFE4B3F058FC67AD162E09877669
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/landings/red_button.5d851dbc6f2b66be556e.png
                                                                              Preview:.PNG........IHDR...&.........|!/w....IDATx..i.mIV..[...>....U.........h1Ht#f.F@....02.adK....b.p.-."<.c..`.A2. @..MwC....sU......;.a....a......-...8q.=...{..............#.....+.?{..._....?.q.{.8..x...+..@.......@}1........<...b.^y...3k....<../.q._d..6F..N..N..W..+.W......0@..<?.z..f..F.0Buy6.gU^...v.<^y....e.R1B..........5}1..I...#`\...N .W..+.W..6..Fiu.)....o.1......M....o...eU..i..q.>...@..b.V..2..c..<Y!.D...!.}0xG....'.LF....l...BRE.....l...*YAD.b..Y.)..C.".uDp^.I.\..[...oF....^.h.wH...{.[U...<..c9f\p ...Yg...G...$..3...q.r......;.N.9*."....c.).j2...Q=..x..h..f.'.P.GJ..t}8|..l...9..0.1..mPTm.8......3^....!..$...8d\.y.R.{..bk'..S.N...Dp.}T.*.!T.]..S.;.{...S..E.p..:|.+...D$...|."..'ELk.T.0J......}._y........{....>|.q.p.a..\.]R{..;(.V.....|.7..q...G......b..3M..4....^^0..r.l.j..2..S...a.0d.7c4.W.ij. N Ee4.4.'.....y......"G.y!...I.d{...Q.'...h.T..QOufB7..!+...=[....._9.qM?..'h.4.f.7....D}z...qb.{9Po.q........R;......#.wm.....T;c....'.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65509)
                                                                              Category:downloaded
                                                                              Size (bytes):71234
                                                                              Entropy (8bit):5.357586022191668
                                                                              Encrypted:false
                                                                              SSDEEP:1536:KWT2tyk8To/XnhXZNHVknFt/tKqbK3aAYEmmcnfZTmo29v6MF:KWT2Yto/sDt1bCVm5ZTd2R
                                                                              MD5:FBC76F922393E4F5A09F5AC372A14936
                                                                              SHA1:CCF633DEE3A0E7BBAC898BF8B47AB4CF7DA82B63
                                                                              SHA-256:408A60C604568AA0E024CB80800305E1AB216558872811E39915CB928117701F
                                                                              SHA-512:988E6868C6AA38941459FCE21D9171C0B8990D2133D2E3251827A3BB2A389752C67576D1BF5732B4696D0E0ACB0A44250710BA54B09457FAF8237184D0FB7FA4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdn.taboola.com/libtrc/unip/1209403/tfa.js
                                                                              Preview:/*! 20240303-6-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){var t='TFASC';t.indexOf("{jsScope}")>-1&&(t="TRC"),e[t]||(e[t]={})}(window),function(e,t){e.TRC=e.TRC||{};var n=function e(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||e.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+t.TRCLogger.formatParams(a)),s},i=function t(r,i,a,s){var c,u=new(e.XDomainRequest||e.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function e(t,n){for(var r in n)n.hasOwnProperty(r)&&t.setRequestHeader(r,n[r])};e.TRC.TRCLogger=t.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof e.navigator.sendBeacon?e.na
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):6672
                                                                              Entropy (8bit):4.659790411724603
                                                                              Encrypted:false
                                                                              SSDEEP:192:fhbxb/GnOm2Em0zxR4x8gPFJwHdCjmtiQSwE9qwogfll8Tl:fhbxb/GnOm2Em0zxR4x8gdJw8mtiQSi7
                                                                              MD5:241A61A49D1D943CCD595287A614BF4E
                                                                              SHA1:AD7AA0C73BCA7AF0AC8940328E109F0FEE5E05D7
                                                                              SHA-256:A8A64961F93E8E6ACC0E1C57B95D9332C11A5E8485090B146CB4C335A9793E4B
                                                                              SHA-512:BC967C648A6070D108C10C1229583AF78DE156A2CCB8738E7A253F452CD1453A91595C2BAF4D6B3F802F744AA7611F68AC8FBBAC8EF78383B4FA3764638CF7B5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"cookies":{"PTBHSSID":{"type":"https","duration":"1 month","description":"No description available."},"log_cookie":{"type":"https","duration":"1 year","description":"No description available."},"cookieyesID":{"type":"https","duration":"1 year","description":"CookieYes sets this cookie as a unique identifier for visitors according to their consent."},"cky-consent":{"type":"https","duration":"1 year","description":"CookieYes sets the cookie to remember the user's consent settings so that the website recognises them the next time they visit."},"cookieyes-necessary":{"type":"https","duration":"1 year","description":"CookieYes sets this cookie to remember the consent of users for the use of cookies in the 'Necessary' category."},"cookieyes-functional":{"type":"https","duration":"1 year","description":"CookieYes sets this cookie to remember the user's consent for using cookies in the 'Functional' category."},"cookieyes-analytics":{"type":"https","duration":"1 year","description":"CookieYes
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 74 x 281, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):14166
                                                                              Entropy (8bit):7.977979065472178
                                                                              Encrypted:false
                                                                              SSDEEP:384:EFajN9WYZdzocY4lMiuKpZ/cXVlcpkescw01bvm09:B3WYdU4tuKpZkFmpkNcwErV9
                                                                              MD5:13BBA9283A603ED7395972F3545EFD91
                                                                              SHA1:22F8FAD93265A1DAA9F768A9CFF4D56CB1378746
                                                                              SHA-256:74F99FD0AF38A5ECE7B26289177FEBD28BBE8801BB1914202498E921A740445E
                                                                              SHA-512:471B736A62207D45EBAD61524DB2C8FAEEE916B6C7E6F93D3CE16A4728A2B48E24D700EC774F8A8BCD7E0E3FBB1D234F5F209A7CEBFF24E77DCEDFD833119E6F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/i/sources/i/social_icons_32_all.a63fb104c0a496a76c93.png
                                                                              Preview:.PNG........IHDR...J.........0.....7.IDATx...T.g..=..s.3.......}&............[.D.KL.K\....F..........%j"2F....FT.Y....i....U.T5.Tu..93.s~.>v.....]E..N...].....>.~...........ZBL.C.gy..!.g.P.Q......A...=.\......7..Z.)..|:.w..b.t:.w.8...B..\..s~R...~ltc.....j......}.o..3:.Y.....1...N<e.p.:1.M....t....`w]...P.I..6f..[....U...)u.f]\BA&E.....-g5z.....g.Kz....:.zk.^..%..%..J./........>.#...m..o..Kz.t..8:.=.....}......1G...5........y...=...!...P...../....c.....5....CB.n.t|..W...jI..d....).'.....|....s.+..1..5LY}.='.D....s.Z.....g.4p.TAAk..[.(+..r..7...h...<^..<.....g...q.......2'.]..+?/.../..'..|Q.vk..5.w..U...W....D^ .s[."......n.N...D...wD.=/........_..g..CC.]EI...rW.......!...E...UN........^.V..K.."e.W^.4o.W7./..(R.~e.......r...6.^......0a.~..F...Y1..7s[.n..+.sR.^I..A...QX.."nH...9...'.F_..m.|&..T..u.^Qb...8...2..\f..|...BlM....$;L.H...s...+J...?...B\.Z..OlM....$;L.H.....>I......2...s.V...l3-8.....d..IRD}..2...8t..l3-8..Pm....U.~.k
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 57 x 28, 8-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):1285
                                                                              Entropy (8bit):7.574486060264633
                                                                              Encrypted:false
                                                                              SSDEEP:24:eSA/HJxYcQTGQTo5nnhCEho1mCc5x78dx6coeLRDdq4Hi:eSexSGQ8vCEho1mR5Z0x6coaddqui
                                                                              MD5:4B33752C23BEE4CA5BE4696E89AA7B73
                                                                              SHA1:AC6ABD9C87601BBD6AD34BE579EDB3EFD8B64CA6
                                                                              SHA-256:38A0703EAD5BB403D05961FDE8D93D85703EE5D0AFEB97B333504FDEE6731548
                                                                              SHA-512:B6AEE2BF6DF6B4DD9AC102C0FFFEB5EA0FB3C23F035C710215323B4061500B954A999B2513AEDCD88B471F6975A047469B651D32581CE0CA7927D2FFEB4752B9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...9...........2..."PLTE........................................................tuusssqrqqqqpqqpqpoppoooJJJHHHDEECDD......n.Lm.Ll.Jk.Jj.Hh.Gh.Ie.Fc.Cf}Hd}Fa}Da}Ca}BczG`|C`|A^|>]z?^xB]y>`vD^wCX{4]uC\u@\sBZu<Uy1Ys?Zr?Tw2ZqAYp?Wr9Wq>Yo@Wp>Vq:Vp=Wo>Rt1Vo=Un<Wl>Pr/Pq/Sm;Sm8Uk=Rn5Sl:Tj=Mo,Qj9Qj8Sh<Mm.Pi7Oj3Og4Nf4Le2Kf/Hh)Ic/Ib/Fd(Ec'Ga+Fa)C_'EZ/@Z%?S)9M$7N#8L!7K"8I$6I!6H"4H"5G!0B!/@.-=.-< +:.+:.+9.*9.)7.)6.)6.(4.%0.%/.#-.#-.#-.#+."+.#+."+."*.").!).!). (. '..%..%..%..$..$..#..#..!...........................................................................................n.}....!tRNS.......... !?BWX^lq...............0.`...qIDATx..._.P..o...Ks..CQPqW...7..D.-.=p.........6i...K...'y?...t........@..Ne....5m2.(.=..M.%..p4$..*.d.C.LYi(Oia.....i..F.E.DcB-.y....*.8.......l..b.2..`....^........|..R.. /.8..@.....%.X*.F.'>..=.Lx.A..x..x4a|.xJ..X.UC.........<........F.f..]_HT.b..G......5.i.....ts..........sg5....0..W.'}.._I_...k.....hs|pQ........-.[...5....omo]s.....[..,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 17864, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):17864
                                                                              Entropy (8bit):7.989106381003569
                                                                              Encrypted:false
                                                                              SSDEEP:384:p1M8HXq3DPLgX/L/dfVwuzqXXWfVQ5UkRwdLfpV3lhrHXtUGC:l3q3TLgXTMuzUXWdFkRwdflhzt6
                                                                              MD5:70D669C24CD66C859D6194201C47D1F5
                                                                              SHA1:EA764D6A7695DC6205281C61590A2BBE2DE430D8
                                                                              SHA-256:85C38F77DC55874F7ACA1034590027ECD0471F0A7610CF3C70DFBB4EDBC0D464
                                                                              SHA-512:A2597427D434439F2CCE72D2F1801BAA98B7147338E6E0D55A84025F40F5D4A26D659A030E8FD0344939E444D48C1764295D084D0B65FD29FC1F69CF7B61F893
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/f/sources/f/FontinSansCR-Bold/fontinsans_cyrillic_b(c).6c8fcecddebe985c656d.woff2
                                                                              Preview:wOF2......E..........Eg........................?FFTM..B.....:.`..v..............6.$..&. ..W....!.'..v...Y%..._r$..qVh..NN.\...'&..3)..c.P.s.RB.a.\.....77.kz..e4V.a.FC.....6Pm.zF.".GG:R|..L..j..e ...N....23..Z.... ...~..M^.;....{.X.eg0.Y..~.).f._.E.X'(8.....{.X..jrW.%.z..G......q..5.^..O..}......%..`GWq..*......M...4...1....;~~z..3.p...5QT.F..........DI....U3..(..6k..e.:\....V.....U.5.{f.?A..+I@.F...{.........3L-.....N..):....P...._#..+c55....#.../...r......%.. ...Z.3.B.&>.ds.@I....$M.YG.j...C...._C..2.B`.8D.=p@.G..o..i&..FV..[.#k|..pR._..7......h..V.&Pc.#..X^.....E..z.9.....).....................#:a%L..S..b@..8...9.[*...G.{.,T1].....B.R.g<......P...JQ..w0.i0 ..N.S......m.h.......q.E.c.|~g..........k.$/._a...!i.$..p@hs....?.Z.$9....].R..n*..<..g.O.2..s.......?..q..1.......t[.F.n.._S..../.|.....EV...Yc....p..{H(......hVM.b..aO...........)-....gl..6...+.H...W.?.r.[.U|m.A..`.97...6....p..[..<.<.. .h. B..f,.....iF. ..ffZ....L/3< ..h..3......`#....d
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1957)
                                                                              Category:downloaded
                                                                              Size (bytes):3093
                                                                              Entropy (8bit):5.587387928256335
                                                                              Encrypted:false
                                                                              SSDEEP:48:Ch+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwvnJDuExjGx:s+5AQHAray48f5JMYHIqxDu9
                                                                              MD5:AFAB9DD9A1A901F9E04B4439CDC9D47F
                                                                              SHA1:8F3F46696C305CC48A0BA9E4DF6B5894F8E1181E
                                                                              SHA-256:B93257BFC29B608AD0F5698C513E706B0511E5274121443E10F19F09B1D9CCF3
                                                                              SHA-512:152A2F97CDC59DDA2239CAE33809AB0CB51070576928FB4258D3286696039A1AEAE973D2F3AD2C9D11657C1FB363184E2CF0EECA9FB491294840E3D6F6FCD135
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://connect.facebook.net/en_US/sdk.js
                                                                              Preview:/*1709934678,,JIT Construction: v1011928436,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 370 x 174, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):65900
                                                                              Entropy (8bit):7.991063931430517
                                                                              Encrypted:true
                                                                              SSDEEP:1536:SUzO1yJLXF8bkE5nxA0/2FLtwFytDz6Aa4tnbXBRl7:9O1ELXFIkE5nxA0u9ts4Dz6AzBLh
                                                                              MD5:47D0333642943F3096883145E345455A
                                                                              SHA1:81AEEBEF6EF3E610F11061204EE7EB2D9F07C3F5
                                                                              SHA-256:4C3FAB4E53CEEFA03D9CF2DEFC212F2A770D0B4C2AFC07B2ADF268C452B6E971
                                                                              SHA-512:FA5143D85B89EF6C57A5EEA730BB071B9E33CFE9E291CF1BD25E1D49FEC41020434F86A9558E12A318C19D875B4A559EFCA07B965BF26DDAF055002ABF60A147
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...r.........+......3IDATx..i.e.u.....p...z....j6.n..&%R.MSd...".r.:..%A..q..A......'H..P"..".F. .eY.5..D) Cq.)v...Cu...w.s...........M6.1u..w.3..9.Z.[.Z..........|......./.......k..(.Z.....V..!.?|}...S...m..).......R.....o..~8.._.f@....X..sye.=.N~.dY...?|=|=........./|...w...w..].....?\NL.7_.".y%`..#....x=.V....@<.0..=...0...O|..X......'?~.d...rY..b.......C......[......!........;......{v>..%\.p.Z..~.`..t...+.g(........!.?|....o.....g.......w...W...p.;v6.....c..K..i.@.:..g.q...........H...-......Q2.~...c......Cj.......m....f...s..F.._..?....../.:<]...I*...X3.=..Dt.;.7.......~./~.U......j..;?.......&.........e...........B.....W.......7K...m.......z..........!].'.T......z.......V>.o.,.U.I.....y........g%.Y.{.`m.g;.h0Y..Hy..t....+...:.7>.=....|.uc...~.s......'....I../...M..?z.7.&.....o..C.%......-.lVVw.....|P....DT.o....-.F...c.].....!>k........xhX.. .V...[0.o...z@....:.y....y..3....{..{.s...W...X..sf<of..wl..-.0..b].[.....;w6..C
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (48392), with NEL line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1273422
                                                                              Entropy (8bit):5.478995747768761
                                                                              Encrypted:false
                                                                              SSDEEP:24576:omqKj20DdiGzblA27Mb5mqKj20ZdlxyTs5updovQjW6Wgm/60SGTthKrJUWxZdwA:omqKj20DdjzblA27Mb5mqKj20ZdfyTsY
                                                                              MD5:5F50E71F9235F3527EB4BA463583FA99
                                                                              SHA1:DD815274AAEFD437C51D341C4BB723D5689BDD11
                                                                              SHA-256:9A7D6ED174BB8D620551E0EB0354807D86B34D402D3FF2390A8187164756B85B
                                                                              SHA-512:4A27B1FC801562D47A2CCEBC2D4A0DB8905C99E93BB0111E4F167567A25267D00619E79C53F258195DB266BC55A1011BF7B475E3B6D303B7D2D0E305420C1306
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-st-web.totalbattle.dev/static/j/entry-points/landings-public-modern.473ad21b7ee3cd88b9de.js
                                                                              Preview:/*!For license information please see landings-public-modern.473ad21b7ee3cd88b9de.js.LICENSE.txt*/(()=>{var e,t,n,o,r,i={66419:(e,t,n)=>{e.exports=n(27698)},41511:(e,t,n)=>{e.exports=n(83363)},11128:(e,t,n)=>{e.exports=n(57784)},54103:(e,t,n)=>{e.exports=n(28196)},77766:(e,t,n)=>{e.exports=n(8065)},72119:(e,t,n)=>{e.exports=n(57448)},10062:(e,t,n)=>{e.exports=n(29455)},44494:(e,t,n)=>{e.exports=n(69743)},20116:(e,t,n)=>{e.exports=n(11955)},62462:(e,t,n)=>{e.exports=n(96064)},94473:(e,t,n)=>{e.exports=n(61577)},46423:(e,t,n)=>{e.exports=n(34913)},78914:(e,t,n)=>{e.exports=n(46279)},78580:(e,t,n)=>{e.exports=n(33778)},81643:(e,t,n)=>{e.exports=n(19373)},23054:(e,t,n)=>{e.exports=n(11022)},2991:(e,t,n)=>{e.exports=n(61798)},32366:(e,t,n)=>{e.exports=n(52527)},39291:(e,t,n)=>{e.exports=n(36857)},97093:(e,t,n)=>{e.exports=n(28427)},3649:(e,t,n)=>{e.exports=n(82073)},77149:(e,t,n)=>{e.exports=n(45286)},47302:(e,t,n)=>{e.exports=n(62856)},56035:(e,t,n)=>{e.exports=n(87169)},25843:(e,t,n)=>{e.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:downloaded
                                                                              Size (bytes):709298
                                                                              Entropy (8bit):7.825976459859717
                                                                              Encrypted:false
                                                                              SSDEEP:12288:pe/4oegkg78AiuEYB3tknvzrcyO7TaupmosPsm+mBAFlW5KL:U/4oeLJY1ybrcvWuplsPsCBAFAKL
                                                                              MD5:CCE753414A4EBB1794F5EFFD3CD6D2C8
                                                                              SHA1:890A19172D058C8BB4011BFAE3B9000B95C9E40F
                                                                              SHA-256:E267E570C1029E95B0849AA499DE457CAEC30AA587C2A593BA4AC6E3F52A8535
                                                                              SHA-512:D81D0612F86D6212528083425B0435D16E2262A9E7AD2F98702CB700544BFF39F4E9BB7D3C2F203B334169E72AF9D4C51D4C8C2322AC2574C451C3AC75129896
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets-lp-web.totalbattle.dev/city9alike_1%20(1)-1657801196.mp4:2f71c3a6a7095a:4
                                                                              Preview:MQ... ...B+.h..u...>.j$..........CO..:".x.RQ>..Xt.].grk.._......y..G..|N..8(.....\.....(.`..9..CF.\7....jL5....Hw..pR.f..A..A.....+=.iH....2..H....(b..P.X.H.5dq.H.T.q..\;..h...x....;0.~K.=..".V...?.+...uk.C+.1K-../.x......U......I..0....._......f.......sN.. o#Q....Y..Gf....H=..q+aV.....|...,.......u_TQB........8f....>.>..9..!b.w*.w.S..=.K.C......>{..h}d4Z...H.l..U...@zJ.`.^..g..l.\...B...p.n...4...Z.....r..L..x..E..WF.....*...8..i.`io..._....ye..<..aI....kg...0.S#q.x.E..Ol.GpH.s.i..d^.!*.I.T....4....Yz.F..L......p...iHfV2...J.2.+...O.+...%..s.1..p..v...H.B..D....W.z4.....#...[.s$.A)sK(.t....v*id.V....Md...2.r.......6..eAnD..{F1i..K....0.u.R........+9.T......$..........0H..|k.Ki.L3.i...C.o}.>...B$."..F..h.)Q.ZE)..7d....^)...6s.........1.M.Ao....O.\_.%.&.|u..h..Bw...o..7..1...m.Td.i...r.;..M....b..~.||w2h.N.A.....?o..'.N....v#...~.....a..........a.o.....b.u*...u`.{..M.XX...W.a."..D..OC#3s.;....\....{.. 79..@..o#.7......T3H.u.J@...y..n...mVw..'...1r
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:downloaded
                                                                              Size (bytes):6672
                                                                              Entropy (8bit):4.659790411724603
                                                                              Encrypted:false
                                                                              SSDEEP:192:fhbxb/GnOm2Em0zxR4x8gPFJwHdCjmtiQSwE9qwogfll8Tl:fhbxb/GnOm2Em0zxR4x8gdJw8mtiQSi7
                                                                              MD5:241A61A49D1D943CCD595287A614BF4E
                                                                              SHA1:AD7AA0C73BCA7AF0AC8940328E109F0FEE5E05D7
                                                                              SHA-256:A8A64961F93E8E6ACC0E1C57B95D9332C11A5E8485090B146CB4C335A9793E4B
                                                                              SHA-512:BC967C648A6070D108C10C1229583AF78DE156A2CCB8738E7A253F452CD1453A91595C2BAF4D6B3F802F744AA7611F68AC8FBBAC8EF78383B4FA3764638CF7B5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdn-cookieyes.com/client_data/f5870d6450e54e20becc7d87/vivUeVyt.json
                                                                              Preview:{"cookies":{"PTBHSSID":{"type":"https","duration":"1 month","description":"No description available."},"log_cookie":{"type":"https","duration":"1 year","description":"No description available."},"cookieyesID":{"type":"https","duration":"1 year","description":"CookieYes sets this cookie as a unique identifier for visitors according to their consent."},"cky-consent":{"type":"https","duration":"1 year","description":"CookieYes sets the cookie to remember the user's consent settings so that the website recognises them the next time they visit."},"cookieyes-necessary":{"type":"https","duration":"1 year","description":"CookieYes sets this cookie to remember the consent of users for the use of cookies in the 'Necessary' category."},"cookieyes-functional":{"type":"https","duration":"1 year","description":"CookieYes sets this cookie to remember the user's consent for using cookies in the 'Functional' category."},"cookieyes-analytics":{"type":"https","duration":"1 year","description":"CookieYes
                                                                              No static file info
                                                                              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:23:03:05
                                                                              Start date:08/03/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:2
                                                                              Start time:23:03:06
                                                                              Start date:08/03/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2056,i,2784146977150846062,12029874708343974160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:23:03:09
                                                                              Start date:08/03/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?sa=L&ai=C0Usyv4rrZanTKoT848AP4aexoAmK5sTbdcXSndz2EaGcpYbiPxABIIaPgAJgyY6Ii7yksBmgAee3oJUDyAEGqQJPxyfSzVmyPqgDAaoE7gFP0LCb_VWhsSTPWZHRzLK1IalD51QUW6ZDxdlkv6WY3uiX6bRQiRUM6sqklTwYDBKIH0zxsdBnP7iDASkP2mPkqEpZOSVo0ODJFtQfeBCCL-yKseO0WrN1zOiCQ3262DGQtf1poiiV-RkLxrzDxum6Jd3vgW632y71PW5smoqMqg22Eaxgf6zM5s-rFhpjs4PwaNWFD_KyxJdFQCQfbr70oQ_Mq_Nnm7Owqxoylg20PZQrs9axHXj1bbFuRpXws_5Gos26vMYhkmfyd35UhZOrulAJHbp4DBukhf_FBHZkOv_EmTGMgPNNbzEkwJumwATn3simxgSIBaHqw8RMkAYBoAY3gAeByN9qiAcBkAcCqAfZtrECqAezmLECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-DgG6gH7paxAqgH_p6xAqgHnbmxAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAe2rbECqAfKqbECqAemv7ECqAehqrECqAfqsbECqAeZtbECqAe-t7ECqAekr7EC2AcAqAgB0ggmCAAQAhhCMgEAOg2_8YCAgIAEgMCAgIAgSLfmvyFYhoWOr9XlhAOxCUG8XunTVEqBgAoTmAsByAsF0AstgAwB2gwVCgsQ4P7K9ePfy7ijARIBBTIDCgEy6AwJmg0BLaoNAlVTyA0B2BMOiBQCqBUB0BUB2BUB-BYBgBcBshgJEgKwUxg3IgEB&ae=1&ase=3&gclid=CjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE&cit=CkUKCQiAi6uvBhCcARI0AFMmYGGS2VX8PeG7Lks_jczRTcJM6wnanoKKAFjWvWAEfvMugVQBG2iTIbd5qj2f6uJyYhoCIxnw_wcB&num=1&cid=CAQSIgB7FLtq0ZfCL1XpN6HJFExsPRJ9A_39i59YBFmuuDIuiJMYAQ&sig=AOD64_0_CAOGn8uiEslKGx1biFfmzAuwag&client=ca-gmail&label=gmail_message_ad_external_click&adurl=https%3A%2F%2Ftotalbattle.com%2Flp%2Fcity9alike2_webgl_dark_po_2%2F3%3Fowr%3DIL%26frt%3DDisplay%26crt%3Dcity9alike%26typ%3DNU%26cnt%3DUK%26int%3Dstrategy%26adgp%3Dads%26prtr%3DGoogle%26cq_src%3Dgoogle_ads%26cq_cmp%3D20544812321%26cq_term%3D%26cq_plac%3Dmail.google.com%26cq_net%3Dd%26cq_plt%3Dgp%26ad_id%3D673715423446%26gclid%3DCjwKCAiAi6uvBhADEiwAWiyRduXPR2h9H4QS0QZheFBxVZ-Be_3d_YQw-tCPD08aq_H9hSHTOjIxOBoC29gQAvD_BwE
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:4
                                                                              Start time:23:03:22
                                                                              Start date:08/03/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5704 --field-trial-handle=2056,i,2784146977150846062,12029874708343974160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              No disassembly