Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://veryfast.io

Overview

General Information

Sample URL:https://veryfast.io
Analysis ID:1534688
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email) (A)
Blob-based file download detected
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found dropped PE file which has not been started or loaded
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5872 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6008 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5520 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4244 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5392 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • Setup.exe (PID: 7516 cmdline: "C:\Users\user\Downloads\Setup.exe" MD5: 60AE0AD9C176A82A501342AC8E5718FD)
      • chrome.exe (PID: 7488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://veryfast.io/installing.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 2352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1900,i,14362769741398700917,4074063516652732640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://veryfast.io" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://veryfast.io/HTTP Parser: No favicon
Source: https://veryfast.io/HTTP Parser: No favicon
Source: https://veryfast.io/HTTP Parser: No favicon
Source: https://veryfast.io/HTTP Parser: No favicon
Source: https://veryfast.io/HTTP Parser: No favicon
Source: https://veryfast.io/HTTP Parser: No favicon
Source: https://veryfast.io/HTTP Parser: No favicon
Source: https://veryfast.io/HTTP Parser: No favicon
Source: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320HTTP Parser: No favicon
Source: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320HTTP Parser: No favicon
Source: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.227.17.224:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.181.175.41:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficDNS traffic detected: DNS query: veryfast.io
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: d1uyoz7mfvzv4e.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
Source: global trafficDNS traffic detected: DNS query: repository.pcapp.store
Source: global trafficDNS traffic detected: DNS query: va.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa17.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa80.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa66.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa61.tawk.to
Source: global trafficDNS traffic detected: DNS query: repcdn.veryfast.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.227.17.224:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.181.175.41:443 -> 192.168.2.16:49894 version: TLS 1.2

System Summary

barindex
Source: C:\Users\user\Downloads\Setup.exeFile download: blob:https://veryfast.io/72535d85-a6f9-409f-8a4d-05da14957d1f
Source: classification engineClassification label: mal52.evad.win@39/68@42/209
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Program Files (x86)\Fast!
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsf7E89.tmp
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeFile read: C:\Users\desktop.ini
Source: C:\Users\user\Downloads\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://veryfast.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5872 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5872 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6008 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6008 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5520 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4244 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5392 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5520 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4244 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5392 --field-trial-handle=1964,i,17649148352050173387,2663306824577388434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe"
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://veryfast.io/installing.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1900,i,14362769741398700917,4074063516652732640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://veryfast.io/installing.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1900,i,14362769741398700917,4074063516652732640,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\Setup.exeSection loaded: apphelp.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: acgenral.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmm.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: samcli.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msacm32.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: userenv.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dwmapi.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: urlmon.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mpr.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: sspicli.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: iertutil.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: srvcli.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: netutils.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: propsys.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: oleacc.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: shfolder.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wldp.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: profapi.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: amsi.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: textshaping.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wininet.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winhttp.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mswsock.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: winnsi.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: schannel.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msasn1.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: dpapi.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: gpapi.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: riched20.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: usp10.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msls31.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: ieframe.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: netapi32.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: wkscli.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: edputil.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: secur32.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: mlang.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: policymanager.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: msvcp110_win.dll
Source: C:\Users\user\Downloads\Setup.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\Downloads\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://veryfast.io/LLM: Page contains button: 'DOWNLOAD NOW' Source: '1.0.pages.csv'
Source: https://veryfast.io/LLM: Page contains button: 'DOWNLOAD NOW' Source: '1.1.pages.csv'
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\Banner.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\FAST!\Temp\SetupEngine.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\53d77994-f217-434a-97ba-0217256e6ada.tmpJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\System.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Setup.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Caption from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Size from Win32_DiskDrive
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\Banner.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\nsJSON.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\FAST!\Temp\SetupEngine.exeJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\System.dllJump to dropped file
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select ReleaseDate from Win32_BIOS
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select UUID from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Vendor from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Version from Win32_ComputerSystemProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select Name from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select MaxClockSpeed from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfCores from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : Select NumberOfLogicalProcessors from Win32_Processor
Source: C:\Users\user\Downloads\Setup.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://veryfast.io/installing.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320
Source: C:\Users\user\Downloads\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiSpywareProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from AntiVirusProduct
Source: C:\Users\user\Downloads\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select displayName from FirewallProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts141
Windows Management Instrumentation
1
Browser Extensions
11
Process Injection
2
Masquerading
OS Credential Dumping13
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
12
Virtualization/Sandbox Evasion
LSASS Memory12
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets123
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://veryfast.io0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\Banner.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\nsJSON.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsv7E9A.tmp\nsDialogs.dll0%ReversingLabs
Chrome Cache Entry: 1370%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
embed.tawk.to
172.67.15.14
truefalse
    unknown
    va.tawk.to
    172.67.15.14
    truefalse
      unknown
      1715720427.rsc.cdn77.org
      195.181.170.18
      truefalse
        unknown
        veryfast.io
        161.35.127.181
        truetrue
          unknown
          vsa61.tawk.to
          172.67.15.14
          truefalse
            unknown
            www.google.com
            142.250.181.228
            truefalse
              unknown
              vsa80.tawk.to
              104.22.44.142
              truefalse
                unknown
                vsa66.tawk.to
                104.22.45.142
                truefalse
                  unknown
                  1791066845.rsc.cdn77.org
                  169.150.255.180
                  truefalse
                    unknown
                    d1uyoz7mfvzv4e.cloudfront.net
                    18.172.112.48
                    truefalse
                      unknown
                      vsa17.tawk.to
                      104.22.44.142
                      truefalse
                        unknown
                        repository.pcapp.store
                        unknown
                        unknownfalse
                          unknown
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            unknown
                            repcdn.veryfast.io
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320true
                                unknown
                                https://veryfast.io/true
                                  unknown
                                  https://veryfast.io/installing.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320true
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.186.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.18.187.31
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    216.58.206.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.22.45.142
                                    vsa66.tawk.toUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.181.234
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.22.44.142
                                    vsa80.tawk.toUnited States
                                    13335CLOUDFLARENETUSfalse
                                    161.35.127.181
                                    veryfast.ioUnited States
                                    14061DIGITALOCEAN-ASNUStrue
                                    216.58.212.170
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.110.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    18.172.112.48
                                    d1uyoz7mfvzv4e.cloudfront.netUnited States
                                    3MIT-GATEWAYSUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    104.18.186.31
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    172.67.15.14
                                    embed.tawk.toUnited States
                                    13335CLOUDFLARENETUSfalse
                                    195.181.170.18
                                    1715720427.rsc.cdn77.orgUnited Kingdom
                                    60068CDN77GBfalse
                                    172.217.18.3
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    64.227.17.224
                                    unknownUnited States
                                    14061DIGITALOCEAN-ASNUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.181.228
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    207.211.211.27
                                    unknownUnited States
                                    14135NAVISITE-EAST-2USfalse
                                    169.150.255.183
                                    unknownUnited States
                                    2711SPIRITTEL-ASUSfalse
                                    195.181.175.41
                                    unknownUnited Kingdom
                                    60068CDN77GBfalse
                                    37.19.194.81
                                    unknownUkraine
                                    31343INTERTELECOMUAfalse
                                    172.217.16.195
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    169.150.255.180
                                    1791066845.rsc.cdn77.orgUnited States
                                    2711SPIRITTEL-ASUSfalse
                                    IP
                                    192.168.2.16
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1534688
                                    Start date and time:2024-10-16 05:55:24 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://veryfast.io
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:23
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal52.evad.win@39/68@42/209
                                    • Exclude process from analysis (whitelisted): audiodg.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 172.217.16.195, 216.58.206.78, 142.250.110.84, 34.104.35.123, 104.18.187.31, 104.18.186.31, 199.232.210.172
                                    • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • VT rate limit hit for: embed.tawk.to
                                    InputOutput
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Boost your PC 2X faster with AI-driven app!",
                                      "prominent_button_name": "DOWNLOAD NOW",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": true,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Boost your PC 2X faster with AI-driven app!",
                                      "prominent_button_name": "DOWNLOAD NOW",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": true,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Get Fast!"
                                      ]
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Get Fast!"
                                      ]
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Boost your PC 2X faster with AI-driven app!",
                                      "prominent_button_name": "DOWNLOAD NOW",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": true,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Get Fast!"
                                      ]
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Boost your PC 2X faster with AI-driven app!",
                                      "prominent_button_name": "DOWNLOAD NOW",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": true,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Get Fast!"
                                      ]
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": true,
                                      "trigger_text": "Boost your PC 2X faster with AI-driven app!",
                                      "prominent_button_name": "DOWNLOAD NOW",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": true,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://veryfast.io/ Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Get Fast!"
                                      ]
                                    }
                                    URL: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                        "contains_trigger_text": true,
                                        "trigger_text": "Installing Fast!, what's next?",
                                        "prominent_button_name": "unknown",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                    }
                                    URL: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": [
                                        "Fast!"
                                      ]
                                    }
                                    URL: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": false,
                                      "trigger_text": "unknown",
                                      "prominent_button_name": "Test drive Fast! - You will notice immediately how everything works faster and smoother, it's like having a new upgraded PC.",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "contains_trigger_text": false,
                                      "trigger_text": "unknown",
                                      "prominent_button_name": "unknown",
                                      "text_input_field_labels": "unknown",
                                      "pdf_icon_visible": false,
                                      "has_visible_captcha": false,
                                      "has_urgent_text": false,
                                      "has_visible_qrcode": false
                                    }
                                    URL: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": ["Fast!"]
                                    }
                                    URL: https://veryfast.io/installing2.html?guid=0CC82742-52E4-CC1D-A08F-D3A4823E8F04&_fcid=1729050953072320 Model: claude-3-haiku-20240307
                                    ```json
                                    {
                                      "brands": ["Fast!"]
                                    }
                                    Process:C:\Users\user\Downloads\Setup.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                    Category:modified
                                    Size (bytes):31858688
                                    Entropy (8bit):7.997253257282919
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:92B52AA9FF08B65EF1C922DB1A417696
                                    SHA1:006F208E2057889357F0E08F5F2E74171174ED25
                                    SHA-256:C5D3EFA93828A2187D85D60F3E9A6C5BDAEF053CCF7868045CA1C9672DCF25F4
                                    SHA-512:5DF48D7BFA4084FFB232464442DA53574508BECBE411221D5019BFE60F611FA9C12556BFE3B4643761A76AA333EFB73B88928BFEB1C564E8405F3E6CA6A77AEA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@................................."l....@.............................................PO..........(...p)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...PO.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Downloads\Setup.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):4096
                                    Entropy (8bit):3.679447058913102
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A1B9BDEE9FC87D11676605BD79037646
                                    SHA1:8D6879F63048EB93B9657D0B78F534869D1FFF64
                                    SHA-256:39E3108E0A4CCFB9FE4D8CAF4FB40BAA39BDD797F3A4C1FA886086226E00F465
                                    SHA-512:CD65D18ECA885807C7C810286CEBEF75555D13889A4847BB30DC1A08D8948893899CC411728097641A8C07A8DCC59E1C1EFA0E860E93DADA871D5B7ACC61B1E5
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Reputation:unknown
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b.............................. ......0#......Rich............................PE..L....Oa...........!......................... ...............................P............@.........................."..h...l ..<............................@....................................................... ..l............................text...j........................... ..`.rdata..(.... ......................@..@.data...<....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Downloads\Setup.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):12288
                                    Entropy (8bit):5.814115788739565
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CFF85C549D536F651D4FB8387F1976F2
                                    SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                    SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                    SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Reputation:unknown
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Downloads\Setup.exe
                                    File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                    Category:dropped
                                    Size (bytes):26494
                                    Entropy (8bit):1.9568109962493656
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                    SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                    SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                    SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                    Process:C:\Users\user\Downloads\Setup.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:dropped
                                    Size (bytes):9728
                                    Entropy (8bit):5.158136237602734
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6C3F8C94D0727894D706940A8A980543
                                    SHA1:0D1BCAD901BE377F38D579AAFC0C41C0EF8DCEFD
                                    SHA-256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
                                    SHA-512:2094F0E4BB7C806A5FF27F83A1D572A5512D979EEFDA3345BAFF27D2C89E828F68466D08C3CA250DA11B01FC0407A21743037C25E94FBE688566DD7DEAEBD355
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Reputation:unknown
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....Oa...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Downloads\Setup.exe
                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                    Category:modified
                                    Size (bytes):24064
                                    Entropy (8bit):5.819708895488079
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F4D89D9A2A3E2F164AEA3E93864905C9
                                    SHA1:4D4E05EE5E4E77A0631A3DD064C171BA2E227D4A
                                    SHA-256:64B3EFDF3DE54E338D4DB96B549A7BDB7237BB88A82A0A63AEF570327A78A6FB
                                    SHA-512:DBDA3FE7CA22C23D2D0F2A5D9D415A96112E2965081582C7A42C139A55C5D861A27F0BD919504DE4F82C59CF7D1B97F95ED5A55E87D574635AFDB7EB2D8CADF2
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Reputation:unknown
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.'..fI_.fI_.fI_3.H^.fI_.fH_?fI_.8M^.fI_.8I^.fI_.8._.fI_.8K^.fI_Rich.fI_........PE..L...`..Z...........!.....>..........E........P............................................@..........................X......@Z..P....p..........................H....X...............................................P...............................text...W<.......>.................. ..`.rdata.......P.......B..............@..@.data...@....`.......R..............@....rsrc........p.......T..............@..@.reloc..H............X..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 02:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.9911440618896283
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7B6879EA4B8AFB106631D1C9DD55A35D
                                    SHA1:255CC5D68804EE90514BA2152727C170B826F632
                                    SHA-256:72B3632E854B8928DAD9B5D59D7D9494AEA086F0C54254139A36A68506A7C430
                                    SHA-512:C006D2D90C09A79D6A69D71BAC22D707E4AD1B4B9CD7B685D8148A62BA7F9B38762DFB94FF68AA8B6A794520775995D2A5DA986DA7C2D2551DDD52AAC3C21D7C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....Q.}K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 02:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):4.005215867416535
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9ADA671B21CF241A81CAFD3D3F4B9C66
                                    SHA1:E18734212C703715A8FF0837E751C0E4BF28E1E6
                                    SHA-256:D46803354E146A0F7BB999408656C7381833E3C174C1457856595C65043EC777
                                    SHA-512:8460BB0C60D9602FE3338C3EEF39FACAD3C39615C683FDD911BACC422FB4229FBF86ADF8222D793C56201918BB25B0E36DD773C059FBCB1E7E21F9046E1CA511
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....(.qK....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.012437689026472
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6AE7734C8A87EDB9086E4733A2623964
                                    SHA1:C00979F3F99075E47167B889F75A4E3DB17B4418
                                    SHA-256:205B79D5E0E05375FC5218BB72DA02C89870CE4AC904FEA7D75442F4547940FF
                                    SHA-512:8206EA9E30C513FD49E65E222215F401E2EFDD8A11FEA9860D20FE31F8FB42B872C9FCE02FCB8221B0CDB8AEB4DF1A3BE0F73249A47E2FF7F315C005C02D8094
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 02:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):4.001751136005145
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:07054248FAA371D10FB1925CC99D6922
                                    SHA1:127E985328D5A3280CA55D5F7824362B8C2E1946
                                    SHA-256:CEC6A3744E848B000C110A409668B38057C6F1FFBFB82E79D85F7FEAB21AB941
                                    SHA-512:CF97FFC66FF907FA514853514C2D5F39F4208020E0CF1674A246785FD172BCCB4C8026B91545D89EF66EFDFE62D4C242E46173CFD6C25315F7767CDB54E4B52E
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....ZkK....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 02:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.991975068130263
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:186531BA9C4EAF175462762948E62822
                                    SHA1:764850256894EB838761160F47A7BDF09B72390B
                                    SHA-256:71E4935D322171ACC401CA49F3BE26A4DDDA399BEA445599526EC7A28D51AD88
                                    SHA-512:6C81F7B18B140256D940E6C3CE25B9142A4D28EEE6B2AB7A6DD56C1DBEBCA29344ADC89FBEA632E110EC706C0F50F1FB9DC83D2A9029C99F5EC3A681113DDB08
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......wK....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 16 02:55:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.9999407537231018
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3692122668BB6363E05C7E3A12584780
                                    SHA1:36DC5977660D17691D966FD2FFA3F2BCB304B4E5
                                    SHA-256:3F633A4FA589982594CF5BC9FC002E4107FB7911EB3E42E6C84CB55FA7219C1F
                                    SHA-512:C7415125D23FCDEC1FE1D59597720960106BE2BA9AD4A3F02D12E600A149446A89D40CA66C8FD724CF87374B47DED58B75E4E81D7BF399354CDDC0E89A572B74
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....2bK....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IPY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VPY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VPY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VPY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                    Category:dropped
                                    Size (bytes):121016
                                    Entropy (8bit):7.2828841442031305
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:60AE0AD9C176A82A501342AC8E5718FD
                                    SHA1:696102A269B241EE7770008F390703C1CC42DEFA
                                    SHA-256:885EE6DFD218B41BE46912D635171C2E31B1CA0E57E05B3442BA7E727547718C
                                    SHA-512:113B96BDB1C6E1A5490E9F32F920E0923EBAFDDF209A3C87BA01AA2E9462BD4032979D645692E7A01A5BCFDB1916D7BF81E927F6D061AD02593783CCCB11733B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..................................*....@.............................................XO..........H...p)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata... ...`...........................rsrc...XO.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                    Category:dropped
                                    Size (bytes):0
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:60AE0AD9C176A82A501342AC8E5718FD
                                    SHA1:696102A269B241EE7770008F390703C1CC42DEFA
                                    SHA-256:885EE6DFD218B41BE46912D635171C2E31B1CA0E57E05B3442BA7E727547718C
                                    SHA-512:113B96BDB1C6E1A5490E9F32F920E0923EBAFDDF209A3C87BA01AA2E9462BD4032979D645692E7A01A5BCFDB1916D7BF81E927F6D061AD02593783CCCB11733B
                                    Malicious:true
                                    Reputation:unknown
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..................................*....@.............................................XO..........H...p)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata... ...`...........................rsrc...XO.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                    Category:dropped
                                    Size (bytes):0
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:60AE0AD9C176A82A501342AC8E5718FD
                                    SHA1:696102A269B241EE7770008F390703C1CC42DEFA
                                    SHA-256:885EE6DFD218B41BE46912D635171C2E31B1CA0E57E05B3442BA7E727547718C
                                    SHA-512:113B96BDB1C6E1A5490E9F32F920E0923EBAFDDF209A3C87BA01AA2E9462BD4032979D645692E7A01A5BCFDB1916D7BF81E927F6D061AD02593783CCCB11733B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..................................*....@.............................................XO..........H...p)...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata... ...`...........................rsrc...XO.......P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18199)
                                    Category:downloaded
                                    Size (bytes):18459
                                    Entropy (8bit):5.1703578845431
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:93DF2093EB0524CB7734EFF5B284E87B
                                    SHA1:148ACD6FAFD616A989ADBC233BC44C34ECE886CE
                                    SHA-256:8B35C6364FBA567362C8D577BC907A05F69DE0ED074FC038B821C9392D91C215
                                    SHA-512:0619F1B85D1C7B8E15F5A237F8866F44C7314C8FC61D8EE1F5A844EAE2374940A3846615F977C5FB78442CA5ED26DBEB34639B375EE7C59FD17A86B09BBEC73B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdn.jsdelivr.net/npm/swiper@11/swiper-bundle.min.css
                                    Preview:/**. * Swiper 11.1.14. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2024 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 12, 2024. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999559045259469
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:DE93420C8FF4C47C47A4C874F87303EB
                                    SHA1:7E9986CE8E7C7CEBBC434A358B5BE20D39C66514
                                    SHA-256:6A3E6F50BB013A9B1EED883511F281FB7C343BC964222479C06345053F08C8DE
                                    SHA-512:9F32A4AE3A0497E9541EB825002AFECADF404FCDE0887F69B75F716E36E860446DB09235A5403B07B505C460B8C6ECAF344CCF50F124A16C5AFCE6CBA48902A4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:7
                                    Preview:..q.%....q#.[..+..._.D..pv..W.D...H...nX.:.H.E.g.&...h....._V.M..NH..fc._?.N7...V..f.%AJm.....h...MS......n..........o....u2....U..QA2...8..W..o....p.^v,.....E.......?.V0.:..G.*|.^.C......)..v...N..@j.cx:.....YiH.j-a.3..]..].j..o.T.........7x&..W`..;.N|'..?n....9..r.&.)^..9._...5.H.....C..|...a.Rw.m..O&..m......X....V.j.:...l..!.........h&..a.....z.|...`X.3*?N.#..G..]_...S\..Jt+...3.t............<M...W.9..Ia.K.8..1:/].*.h...,_..`#......q..0.=.7...Z.........$..Z7....E/.........X.+B...w........$..i..b..i&...-.....+{.Z-..v..8.Un.....Q!_.96.....A..7A.)....'U.n8.f.L.8.waN...A..4..(eu......3C..,..+...\PR@r..j.G]...E...-C...y..r...........b_...zZ..>P..~.>J..Uv.{.q%....S...;>...2...7..S.R9.....0.7..+.....-0.k.J....6...N...Op.O.2.Io.....}...[....g...c%0.A^.....p..r..+5...W.....{......I.$2.R.b`..d..0d ..z".....l.a. !.b..}.".....t..-.a....x@.EN..n....J...[.R.nA.9jad.+....(..U2|...X.......4.#p:J.....f...W.e.....o....Qw.E...p.Xl.....}...P.6
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999750062431161
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:9089CE1F8503F6281D7C925B439FD26D
                                    SHA1:A734BEA6528087E6FA44EBE88B068FDA5FD9117B
                                    SHA-256:0AC80E7FFA7D9744F3460B121FE83F4FB6309C11EBFE32A5086BAFB9B3F59842
                                    SHA-512:3CFC3749BF2EA6B4670C8EBBA4729044FB53A2D368DD52535682EBE0C13A74A2A12DFBE829A7608509F10F310A44EB0FCB1CBB8705555A33FC4F7F58832F15CF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_browser.webm:2f83265476c43c:2
                                    Preview:@..r|l~z.!....C54....@..(.6\h.5.g.Y.&1q.|.+U....hV....z.n.LFf......1.......i.....Q.9Qf&.vl!e\.r..+B...H......1.......\B..g@.....K.....)...5P..bM.....e...'...py.?.q...$.....g..SL.. <..6..]..<..mz......m....hS).....=..(2..u..iZ>.....N;...."j.....<...xU.J..1y...:.G..u..E.NFD.........GQ.y.8..4.A/E.........0..n7.>..~@......E..8.o+0..J.\...,.-.r,.OtK!..c*....bF.n..S..p..[..z...#(v$2....+./yz.n.1.m...~q.F.P..P.9.5u...H.m...m.y .."..R..z.7....Hs...S,....8..E..U.My.!p.c.4J[.....CEa.....i..a..;....-...."........V...[`\h;..q.....@|.>..y..{.H..{....5...L:~wM....P..'....j.._.k./..Y.k...<./gD.q......F..@D.r.#..q...!'.jg_-..P.p.6..XO=......Y..(........?...N@/....?E/M.'r.....:D.4.}3<....V'.u.C..n....l2.iY...cUP..{T>..qG\k...CDd.5(.e...I.`.|...'sf7+H6FL.}C0.sK..gN^X......}........Mb..]..d...+.....v...a#.~..2X^.F..q).e.._........B..e|.H.i..n._.D.f.u.1J.P.B..Q.kz...X.ngv].d...b+..c....96....[As....f..7.f..'J..W..1...u....F.R*r.|-p. .T`........T...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:DOS executable (COM)
                                    Category:downloaded
                                    Size (bytes):868852
                                    Entropy (8bit):7.986845527996782
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1A852E760E1174E1B8E7E0FF36D66A5D
                                    SHA1:6B425F42BB91D71FA1E34F40FDCB286FCC8F9E6E
                                    SHA-256:98F6B555411F05C5E2F7294576FD488940123ECD9A55497FC81968167CDDC1C3
                                    SHA-512:2B2FD559013A93A02C4B29ACD511585331F0D056E9A6F46250E37036B5AAEDA65B99EF4BC7024F368CDAC4EEBDDB0F57377AC1D585E9DA4B54A5EB48E8918F89
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_making.mp4:2f8326547713f2:3
                                    Preview:.u3F)..OD...#.$.2.........:......V>.....(.#A."....=p.+...K.. xg.&(........a..Y. .A.\rH..1SN8.....b.2.#. ......x.*).&....<`Io..T......l$2.....,\..7^.>...B.Q.....7...G|..(?^.0C.......=)....:..!.>:%.n.{..h..e.4q......L.k.{(R...~.xH......HL....7...._.rZ?|..p.)#.l.........3.!.....]."U...?.>)A.o!xv............~....A@..O.Db...0m......iYOm....5..3..........F;M....i:....%..Aa/..pM..RX...?.u.:/......F.N.T.&........@...t..:..%!..P.'Sm.i;.`../....[.e.u.#%../6...E...(.L.h...$.T%......(4...||#Q."...*6.....#...th....A,E.C`.<% x0......J..d.......-...*......S.~...{....&ITP..ya..Y..i1.R;0k..$BV%..^..R.s.{.$%.~r..2.C.@K.[.N.....J.h....7..E.PCc..Q...<.hOc.Y.C.}......}yz..r....w.@f......(..N..}:..-....i ..SX.F..}..ECz.Tp<...x^;B....9F........-..#E...@Z.a..Uq3..B`d. .....=~.T|u...'.=...}......:......].E.....H.......&pA.........".xNewa.....<<.{Z.P.P..lHG...Q.P.Z5^....}......u?.v...y.........}b.....A..O&7....'......h.%....,..`.| .(....d.......a. ....nB.2.QE
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.998620618454735
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:D752E5573CD0778508798524663E6502
                                    SHA1:F8953C8CD356F4D7378985712D2AA21AFA72544D
                                    SHA-256:6DBE4690D72DC2182C464063186DAAFEE649154118D2E5047D24D2E2664F031A
                                    SHA-512:A3D2EBB98B89A63EA78C999FE47D7135E6FC578C459A7C79320B126A02414A58E7F472FEF015EFE25A6A1F2113BA3E42ED31B1059BDD44B3033535933923ECB0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/benchmark_web.mp4:2f83265477132e:0
                                    Preview:... ftypisom....isomiso2avc1mp41....free...tmdat.._...........E...H..,. .#..x264 - core 148 r2721 72d53ab - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.org/x264.html - options: cabac=1 ref=5 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=8 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=2 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=6 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=50 rc=crf mbtree=1 crf=18.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 vbv_maxrate=300 vbv_bufsize=1835 crf_max=0.0 nal_hrd=none filler=0 ip_ratio=1.40 aq=1:1.00....^.e......+.)..].F.y%wi..6."B|....2......}2....+.).C9..v....zgT..P.._...Z.+.....%. F.\@..T...C|...O...H..=.=......l..d ......,.m/.i5C..]..@(Vu..9..S.....V;8.I=...T.._...`...dS.W...9.,.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):475612
                                    Entropy (8bit):7.970186109110879
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D565538C7D6C987BACFD18015ED0D4FA
                                    SHA1:A37BE9B9E70512590D7A7C57EF37639D82E60591
                                    SHA-256:18C2731F3BF9170295AAC0BF715B08C83D784B37994A53982959C7D7CEB58064
                                    SHA-512:D5D8F38A21712EB82569639CC6BA4F5B87110D87B117C67838D53EA58F6FF83EB474FB1862E0CEEEE965739CC36C8C92FCE0C769C8DB38286B51A501E6AC08B8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/benchmark_web.mp4:2f83265477132e:1
                                    Preview:T.7 .5R...@...C..Ii..<.3..N.v.7. .t]./...z..D^..T.V..f.k......X.H..DG....(....U.A..x.Wj....K..(.~k...4.S....[....2.5....0?...2.'@.P.t.*...Q3f.T.O......u....>:&.8IAAI...:....U..Q..v.b.4.(.l..jd..g......|...3.)....gm.C...3......X#...;.).rX;:^...."PN..7viE..=....Y...K...<U.7.HI..Fvc.m.D.z...Ex{f<...Mb.}............g. ..k.. ?..W1.B.Y.v..t.......w...&...k.g.y=.....ch......Io..dc....i.r..#.T..v*.%..s..4...R&.....9.U.L.H....A.l..ur>X..$.`$.]b1..q\.F......}nA`....+.*_....#MR.ZD.._$.a.h2..Y)..>3..Bl..q.QR....i.p......%..KT...(a...>........{W.....$7#.v$....i.K.C.2..Z\^....N?sJ..8zt]...U.Br....ZR.k..*-v....f..6..G...+.t.m...........1E..#.oc ....n.3.aE..3..~.v]..s...Y.+....q...&D..Wu...`@&UO(X.5lM....Wl.\...L.r..RUw......`...|D,.7.sfK......m.m...M0.XI.9.&..UE......j...l?..0b.!....J.me...[...e..j.n....B...+h..q......KnD.D....'..{........3z.&..A+....|.h..r....@.$&.@..h.I>.[.u$&>p..vT...~..0|.U`e.P... .^...8...@.....#..!........D....0....q......'...Pf..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):22356
                                    Entropy (8bit):3.3962613600010463
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F66E029841759471D2EC78B86760DCA7
                                    SHA1:D9DB67738984EFEE3DD63CB144759AC0521C7DDA
                                    SHA-256:5108EF00C54E1F6CE859852834135447457CF19EE19AA7B0FB55B64B425CB526
                                    SHA-512:56EC42C707F42339DC21F9BBBA6465E75FBFB92C42B4EA180C7F18120E522284B1FA792C63A214FD472EA47F93203AF98CE67CC06AC317D945E619E3BA4E87EB
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.2-1.1-.3-1-.4-1.2-1.2-1.2-1.5 0-.4 0-.9.3-1.7.3-.8.5-1.4.8-2 .3-.6.7-1 1.1-1.3.5-.3 1-.5 1.6-.5.4 0 .8 0 1.2.1.1 0 .3.1.5.1l.3.1c.1 0 .4.1.7.2.3.1.7.2 1.2.3l2.2.6c-.6-.4-1.4-.8-2.3-1.3l-3.7-2.1c-.4-.3-.7-.7-.8-1.2v-.9c0-.2.1-.5.2-.8.1-.3.1-.5.2-.7.2-.7.5-1.4.7-1.9.3-.6.6-1 1-1.4.4-.3.9-.6 1.5-.7.5-.1 1-.1 1.6 0 .3 0 .6.1 1 .2s1.1.3 1.9.5c.5.1 1.1.3 1.8.5-.2-.1-5.8-3.6-5.8-3.6-.4-.2-.9-.6-1-1.2-.2-.2-.2-.7.1-1.4.1-.2.2-.5.3-.9.2-.4.4-.9.7-1.3.3-.4.8-.8 1.2-1 .5-.2 1-.3 1.5-.2.2 0 .4.1.5.2.3.1.8.4 1.4.8.5.4 1.2.8 1.8 1.3.7.5 1.4 1 2.2 1.6l2.3 1.8c.8.6 1.6 1.2 2.3 1.8.7.6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):17231
                                    Entropy (8bit):4.6395789173631545
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                    SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                    SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                    SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/languages/en.js
                                    Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999590219301198
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:A717DF22592D9BC9A72B9DAE1E3D9EB5
                                    SHA1:A07E64C01479D8020EF9CE5B11E739E5FA02F2FE
                                    SHA-256:4A6A2C6BB84DECCCE7EC4794230C5E917285B72F618E02EDF063C68504F4DF89
                                    SHA-512:4636DE350B309ACF2C817C00AF9E55671DD9B6A4E25E70E4057B398785D8C1716CBCEA2096A341415CEDD80AD547855F52BFE19E5123D0DD175B84F6839ECE9C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:1
                                    Preview:N.I...B...._.....C{W.....@._. .....X.........Q......J........\..H.hU.l..K...).c.H......... ..{.J..gC.r..%.._...M...P>...:.....ZB.+IOr..3..X...`>......~9.UP%...q-Tl.......Z..e.(L....W.......@..XA...S.3..p_....cu.....N)..D..O..>.w..........Y....p(.{..< ........Co..s.O.O..p|[..T.oGt.....Ik.B.....E.`....Ow....@D.DD.......q~^wf.<.7|.^....u..+-..'..J N.t..l...@l.s%kr....S..9...@.V.=...8.........0.>..B.CP...]h...41.z<.Q...+.5k.,fu.....&.)Y.k..qbp..W...a.I.,.......0t..Fx@3.s...i+U.....kZ..O....,..q....^r.UY......5....$.&\..w.j..E....6.)...67..~K...P.S.Pg0.6.=.."...q.v...Kb.sY1;..n]..t.t.n.....l....!..y.k......\.._..`...!3.."......Y..+\=...-M^:....g..P.....F..m.....G!......_Q.y..S....CO._..Zb....+...iT...}7..>.S.o.'GJ..s./..|"...e....}.Fa.6...*.k+.].H.B...`.d.9..k...n.8Y; .......R..RZ..d.>K.%S.6>.#...K.k..N.L..-.v.....@....(ufZ.P..o..x..L..!...W.2.V......(....0q...S..P..~..H.p.>.k._d..SG....ip...cB.6..LY".x.....Z..J...WX...h..........@A.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4910), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4910
                                    Entropy (8bit):5.4420619364614735
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:977B0AA25F349861D14D837B480E5615
                                    SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                    SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                    SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-7c2f6ba4.js
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.983619435069109
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A30870D4770E4AB34EA7FE60AD933DF5
                                    SHA1:6A36D58E306BA385E90155881D1E2EDFF312C4F0
                                    SHA-256:58F6034B3BF7600D0F9A96609B81FED8786093C9980010870079DC610E36B93C
                                    SHA-512:F98DF063037326187FFCE056D0DD1FC96CCCE4166440FB55C6785CB9329D7B84B96DC2E17FE790CB8F70E35FBC60B2DB4C074B5E5AE23C34D1B5B63DF864D15D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_making.mp4:2f8326547713f2:1
                                    Preview:.D.y....C{.0s...../.E...J.5..'.B.b.%.J:...".n.IFI.&]...qE(`[b.~E.....RE%.B,..3..~C.FZa........'.....O...)..Gz..CbMH0...Z.U[.".....6..h....{.!&0.......>E.....T...t...t2..A.....p.%)%......s..c..!7....Z(..A....tdI~C..<R^.....I.y:.....U...1C..ls(.X......:?...h......Q...j..c..bt...............r.w.A.}B~|..uE..L=..........F....../...%..(..z/.R....:..?....W...a.8q,.....?G.t..'....D.u..^...#../.2.....!...hUx.f.....G..xn...<.Q....G...J.U4&2.......tm.U....]..*.U....v.^?.N)|......q.&.?.^.G.9.(....q....j~....^.u...}Go...DQ.'....i.c......s....;..S.G...8.?Q..Q..7.{._^..............~8..|a..1..(..G...;..}.q.;.........Q?E....7. v9.....pc.W..c.V.....;o.4.^J.G}{..^./}}.. .7..y}.!.Gc..;.=..................#..O..&..x..../S{.I.... .'..aYl..d..F..K......Evg.v2*...E......|.1.\.NT..O.gz...n.Lj.N..X.-.*aD..;.@o@3..X1. ..&.R0.sNA`"..]w.. .Jz...e.Z.P.`..?.a"....L.#.7...g .>E.<.@Y..lhc.:..W..+..2.:.E....e.)$7+.="..A.........Ol..z.K..N..G.S...H.|. yLH.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 10520, version 1.0
                                    Category:downloaded
                                    Size (bytes):10520
                                    Entropy (8bit):7.974461934258174
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:054B3B66812D0A4B87FFC6776F0A42F1
                                    SHA1:683EB11F2439B9EDC3290899FB47806166B5182E
                                    SHA-256:F4D4FCB3CDD9F021BCA50BEDB83DE05B77FD23B3C98AD36B103FEA8C0744EA71
                                    SHA-512:FE5C3D64F6D8949F58C37B550A2CF9093E32BFF58231D7B168D11178CD592A7313AEB5A07BAB5636173D64CC67C7D6B986B62BABD934DAA9106C7DE13587D93F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
                                    Preview:wOF2......).......J...(..........................T.V............X...T..6.$..$. ...........CE.b.8.0.;B.us.2ET.N...<.c..;.V..Gu.Jl!.eG..+}..c..^.Q.V..y..s...y.B.Sn.H...R.&vy...\j..d..[z....$....{..W..<C.I.8.8..o.\......E....(K)[^.......I.%.$!...b.A..j........fe[1:..Yl..U...G...!......$y....O....'...1....>..n.w...lA..GA.a`........s../!..{1....%.....o.O...R.:x*..RS...+.........p.....(* ....;v........t....VW=.X.m2DS.TI..~.li..-.......Va:T.4e..}.....~...o.{.../!.,V..0m..S.=.E..?.......4y.@..B.....)llj.....`_ko...t...T.......B...k..#t.vW'....i.3k..HE......H...V.e.2..H:..d..J..A..A)t.......i.).y)..e.e8]....SC.d.a..A*.b.........6q..xF..;.@......!v.. .e.@..t....#.j.1@.........p.:!.~.|.."...'....|..+..`...n.~T_.(.HqL.dp......^R.......J.AFm..Up...)..3..f[le...9.\Dn......" ($,"*&..5z.5....C....DHEDELEBEJEFENEAEIEEEMECEKE....=*.T...R1.bL..).3*.T,.XR.B.*.kT.S.A.&.[TlS.C...{T.7....KI..m.....-S...p...."._Ix.4...9PZ.M..R......P..9.......cr.Vf*r..&.;.I.i....hN$X.....@LM...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):121
                                    Entropy (8bit):4.69769680485545
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                    SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                    SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                    SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.99954991383893
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:C755CCFBE98BABD326F5F6281BE030CD
                                    SHA1:8FEDCFF5137D8B78AF3B68E01DD37281EA7D9490
                                    SHA-256:9D1B87CF1A920412A2F7FE5E25325EC0ED7DA6EB141B977AF0FF0C895B08A909
                                    SHA-512:49CDDF84483E2A09E3BC214C74C872CDB38C42483A640F2F5F9271321D44FC5D6C0CDFBC08C2396293F0436983AFE68B3EC9CBF28008A3EBF1A316E65FF64C9C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:4
                                    Preview:.R....*.E.A.RR./1.Z..j..]Z%E0..0.{qG.2.<5......i...%....b].5*.\.}..EJ+.c..."..Eu....M....<L..Y..jP...B.~D.5.j..!.[D@.K0.]..V...$.2....@Bx5.S&..k@.tV.....<..l.f{..C7.?.m......U......X..^...f..rYi.v..>..5...`[z...4..~..}j*_w..............t..O...F^4T.5._..N.,........?.=.o...CC..;..ku}...:.|4...d..P|.Ej_.7.c.#..G1..!^...M.~.j..ck.*z.yV.{..rf.6.S....'.d..LBj#. .FA.(....J.Aq..<.;lrL.b..0.....n>.....(c[...z.......y_I...q..0._.......}.....0<.w.$......O.......W.mB.t..fC^.8...<.nD....N....R ...K...LA..B....\.H..c..[.=.=.&.y..cB..XM. ..E.@....V.&..}.8l....7e..}.3O''.....^../*......%\z.$..a0.%.....j....A......=.F.>!Z..[c.../WK...A..o7..(.........p.T.V..H... .Dy..j2...=$s.....m.....7v"....'T.s.V,..*N.....%^.....af..B..\i.._...).]Y}.s.-.%...Ml...n]....."epr..[... e...........-T.....`^.`.a).~.O=.[$c.%90.N......$..m....muq<...b.....T}J%..W..P0...(..o%..V..wi(...!s..?t,'...|...f&O.y..d.W......at.}OTa.r7.m{... ..1....!27b...4.......\28.c..N.`8."....E.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11134), with no line terminators
                                    Category:dropped
                                    Size (bytes):11134
                                    Entropy (8bit):5.308824064173305
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:14EBDB40DB07237C6D487A70E8B7AC46
                                    SHA1:A4DD7F5FB66D2347F930EBCC910151E776D1F1BA
                                    SHA-256:45A229BA7DD0CBB7DA3C6F9AC9711F7FCD540C8BC048AF54C4CA4DA4151AC019
                                    SHA-512:B9391AEC7DBE79386D2145CD374ED186815F7C53A0D362A9FE5346B7BC42DD116D52B6692BACC529FDDB263A22119BD39B8E1EE4B3C82FE30C5913D59B655E87
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32014)
                                    Category:downloaded
                                    Size (bytes):302554
                                    Entropy (8bit):5.261763046012447
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                    SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                    SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                    SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                    Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):790039
                                    Entropy (8bit):7.999331916811301
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:EAD84466CE605D81598C8C7E7851C22D
                                    SHA1:DFEB33719BF88C9F9C37D1E57048A5588E0FFAE4
                                    SHA-256:25FCB16FDA8DA851536D1C890BB001E41F39D74F0E8FBE3A975CF115E384DF15
                                    SHA-512:B40AF2112936A34A43098651B7D72F4E3AE9A01FC1733825DEEFBFB87FFDE1828CFAC68E152D9158A555ADC9DFE73097B1AB976D71CB2736FEF86966D6148638
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:9
                                    Preview:.J...F......".\RE......0..).7.3.....8`,..>6....e.~..Q..iy....-`.G1...=&...G.jx..y....../g@b.^.r.1...?.'..<D.......Q.K.k....`../{"L:...q.U..?.j<.m......W....c...~...L8O..%.T.4.`9.M}..t.U}J........6....*.#..[f...y.K.:7..!.....B.Y....m.C.4.....<.......U..>7H..w......U.OJ9?.tm.*.'Z...q..),.$..$....W.:u...9eD..yY....1.fb.Nt=|D#.E.........y.h...).!.Z..[+X._..p4......4_z....~..&..V.V.;A.Q..$.0...wMx.h..WHx;1$H=f.eg..$......I........c.)U...?..J.`...x..*..>...F.J..N.....A.e.lK~{...^bR.MJ}....R.~...z..7..i.4x.G..U*|.6.*>....U^q.sb..E....*..q"..0.T7.......O.a......+.~.3..U.Uv......$Z.?.\..:......ho...s..R...H..U*.g....Xa...G!....${..fY...1...`.]..E&CfD../'.......8=.......q.ng......[..H.....';......~.J..J..[.Q.P&.l...J.'....m..i...7...'.w[.....}..8....-~ }49..........d.8..d..e.[R83.......H30.&_'^4.K..G<)b.q5s......K............a.h.'....c....R...........\.....V.zA.K.u.^`g.X.Q.-.D..o.4^..H4.g.d7dY0kaXD..d.[.:.2.g$.6....G.U.uz...*..fl..u.)#.L..4...Y.'ytr..x
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):121016
                                    Entropy (8bit):7.939872750577555
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BDD8B9BD5FD331D73E0059ED6945DD2D
                                    SHA1:8AFB84E049695727C9406B5DD4BA2545C62EB8A8
                                    SHA-256:D60ADF8E90BEF2570E75418E471B5CEFFC9DFFCF6CA056633BA47591D1227D35
                                    SHA-512:E610FBBBA8D5A9CD16A438C2E96D55B39E92B77DE30FE8A97E4426021E570A1A9E29CB9C0B17068C2F2FD68D646FD3053DB8D477116F1E9AFDA57E8A580FBDA6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://repcdn.veryfast.io/download/2.349/drm/m_2.349.drm
                                    Preview:c^-Zkt..E....u7....Zht......p.7..p..O...+.]..U....^......x.).$O.r.Rm2...g=b......1z.{..Z/Me.4....$(.i..^a.4..o..N.Pr.q....^........#.t)&.b:...a_4lH.T.....'.CKX._H..)>.:.'.J.X._....,.I.M.]..U....^......x...$O.mb.m..Y..f.K.Zht..A...p.6./..Z.t......x.7".p.._....].......^......x...$K.m2\m..X].<...Zf^..C..p.'....Zht..A...p.7..p..O...+.].......^..-..S7...$O.m2\%).X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......xr..&O.m2\m..X..<...Zht..A...p..{K|.ZhtN.A...p.7e.p..O...+.]..U....~....o......[.m2.m..N..<@..Zht..A...p.7O...t....A.....7.Xp..I....]..U....^......x2..cE;.m2\M..X..<...Zht..A...p.7....Z.t.;oz.n..7..?..O6..+.].......^......x..$..m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A...p.7..p..O...+.]..U....^......x...$O.m2\m..X..<...Zht..A...p.7....Zht..A
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10466), with no line terminators
                                    Category:dropped
                                    Size (bytes):10466
                                    Entropy (8bit):5.181672149038344
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C96127C9A0429D69FECBEB73FD410443
                                    SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                    SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                    SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999388829330399
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:E37B16DFE8E1E7C1FBB5752A25640F45
                                    SHA1:69A07AD8ED17C44E9E049028BA475B7840379744
                                    SHA-256:C968F2278069FBDE308F3B9A66C03D2DCEB354B7D79A6BCAF4E7E6C15DFDF278
                                    SHA-512:A8C196EB571E0F0444018DFF77EABF2CAB1B920BCB5ED8F4C732E8B069B835E6A4AD559C8BC78B0161AF97409D7300170DA7F74A39A75DDD58A389AFA49B7A35
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:5
                                    Preview:.S....G..EK..6|~..+Z.q..^$.@S.p...;.5..P..x-..S."...FM.dm..... K.....}...kg....!.~..}B...s...d.CS%..j.;.%..*.7.l4. *.&....z.U.5DG....@c,..v. ."o.9...a:!...3..P.S....g$..2..@$.*bMwwo...Q..^BV7..!l`-..Ha...i...t[]..H.V.S.o..}.lB.....i*.2.........wm.O...,.,^......[Q...W0.....s....g.*..3.vN..f.. &..P....k...\7n.[6.Z.&.-MF.....=l.j....y..s..js.{c..L.`...P.....v.Z&...S.G..........l.M..@...X.T....w.U6,='B.o..w.Hx.2.2.*...Ws.P.HqK.H~1..X......q.@n...........k...].o..&.qG....) !V...H....&...5....`m....`.)6.....#`q..h..@........h.$.z....IC..H.. .#9J?i..C.&.\............v...VB. ./...W..;o.:.Z.......1..a......?......;.3..83|...S..V.....4)->.to;.q.:.|...B7A....g./-..iH.GH.I.<[..MJ..T[.UWV(..}..%.=D...~...y....(.w.-B.b..G.!d...,....9]0.~....d.l#..|Dd../...4.LV..j.6....R8./...r..{.s...g.,.._*._X....]@K..\....X..4.S{.o.x....=H{.Js.].'E...#D...#p........*#..8jSbYl....9'S}vR2..V..~w."....e.8.._....[..&-Zt...W.c. ..*..f(,.E.f.!.by_..)..l...RbaD
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:OpenPGP Public Key
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999493121761443
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:CBB7B67AE5097F4265423CB8B44CBBEC
                                    SHA1:4E1838DF4F22C80C468802BF322E93391D60C8BC
                                    SHA-256:7BD13493C91A0E2C686E10AB8AAF77ADB15EF85FAC4C0F45590BFA66ADD5B938
                                    SHA-512:F91D6E221B33E9EB7AD8E35AF64882FB52FF8276FAA5CE71862CB1E982F25679ADBCD38C6705EB6BBEC2920BD85174E503AC03B95447D749B5DA2EACF407A2DA
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_browser.webm:2f83265476c43c:1
                                    Preview:..|.....b..=..J.o...7.d..B...#......`./$.......[...d.G.A|.A....U... T..0.8".o..............Q..........x...g@#JG.Z.&.....j..?.O.d...,..9.,.....[...p...K.=....6O.B;.=..chr)..pN...!n....M..G...Q....X..j.K...`.5.....NJ..1,.y..|.O.....h...H.....2.|...Um..".....m\...H9B4.c....mq...C.......5)L.Dy....*1...B.9..8....x...2.o.H..$..38[..0.f...y..G....w.s.+.....g.&E#..M.p.7..V...I.?b.....`.DlJ.......O...RY.n.....X....x.3X..&9..2['t..DK...9..-....!.C.......<*)M.Re.s.<.Z.....uG.'......0...Cy-=W..5.V* ..%Z.V....F!l,...`2....wAG.....o.,H.......I ..(H......x.9...Xg.`G.[5.ci.R.n#...._..R...wH.....[3..e.z.f/..Mu.|....6.......*}....$.rt..D........F..-^\,CN..-D`...k;...H[.w...*K....m3Y.jK..\.Y{...`..9]F.x..(...?jIw.........~..1l.?...FW..B..N..w^D. .*.z.H..he.`p.l+.$.0D...DH.eh......51i..._.|...-+ ..=n../.3......N..@..4..A...C.a.-...m...."...}.OXs.q...s...v.2..g~z.x..N.K.b2\^......a.|o...b..=.G..6..{.%......mG...v'I./L.+...'..Z.j..1.?MM.g.....pI....NT..D.H....."[
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                    Category:downloaded
                                    Size (bytes):6687
                                    Entropy (8bit):7.697682604744796
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:55342729BD838D323E62CD653754B56E
                                    SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                    SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                    SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3
                                    Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (24729), with no line terminators
                                    Category:downloaded
                                    Size (bytes):24729
                                    Entropy (8bit):4.978923817838016
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:85BC05AC9C8CF96B380E0AE1866AAADF
                                    SHA1:29355251295C8610C7FF032D8252D94987ADC8A9
                                    SHA-256:1DBC2527F5F9662D10909D5A818C5D50B12F128DF778F041ECFC5D438815C8D9
                                    SHA-512:1E000E02EF0715D72E834ACFBDF866ECE88454BD83EF22900D50504BF260C7AAF133A620E595CE22F933683BB1C6FC93126AD053F2FC6CB426F9B4873C889744
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/css/min-widget.css
                                    Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (18219), with no line terminators
                                    Category:downloaded
                                    Size (bytes):18219
                                    Entropy (8bit):5.455513590817034
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EA42B52E0C42A5C6B92A0BED54FF7459
                                    SHA1:8920810311D4A1180277BB7E428AE1E998F7467D
                                    SHA-256:93CFC349D1A4FEC6DCDD09BE6BBD4DEC144BBB60800BE5A46AE41F162E9A1DC5
                                    SHA-512:323584CA12D15AC82B1F031873D292C4145FCA34BAFB8ABCBFF1DFBEE47E92DEFB8DFD252E10FC702B8C6ADAA04DCB03B00EEDB5D895C3746E4935A6333C0EEB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-71978bb6.js
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1572)
                                    Category:downloaded
                                    Size (bytes):5973
                                    Entropy (8bit):5.385847419693263
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:207F621B4209616283D091A5A0F8CD49
                                    SHA1:D34E96207B74C7446771ED458DDB74AE78121E93
                                    SHA-256:5780DCB011235F74EBD060A2E1D7E214E3BD12E13982BF4BD7FBE052D3D55F63
                                    SHA-512:91EA88B5F95863ABBB93E69AF3D7F68BD0D5C3716C5294869A64D5C08C573DA8FE1695279B397D7E7765431863013AC7AFB6DA00559C49AA49E6D4E87580C306
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.googleapis.com/css?family=Open%20Sans
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.976628682149617
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FB9C07DEEB1FCB9A526D8EED5ED3DD6E
                                    SHA1:7F590F0F86CEA3BC9D2D5318B8F20326C18E12C7
                                    SHA-256:2C93DF61E86185FCB663409454846A6E0DF523DE34D5183684F6732B97CF00D8
                                    SHA-512:550ECF41268F3F56882B82FF4DD98E3380B8D954869D79C24E62C40DC6DE44A3C58A795B17C95D5ABA3AD27712AD5DF1ABD3930F504B0ED20BE36573C45701A5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_making.mp4:2f8326547713f2:0
                                    Preview:....ftypmp42....isommp42..B?moov...lmvhd......B...B.........................................................@...................................trak...\tkhd......B...B.............................................................@........h......mdia... mdhd......B...B...<.....U......_hdlr........vide............ISO Media file produced by Google Inc. Created on: 04/03/2019.....0minf...$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H...............................................2avcC.B......gB........Z........ ..........h.<.....stts...................Lstsc...................................N...........Q...........l............stco.......l..B_..)........h..........6e...H..2$...p..>.......uK..M.......n....a... ..w.......r.......z.......w1.........s....T......j(..........G......S....`...P..?.......%....b..S.......$....+...+..)....l..?<.."...z;......^....#. n.. .+.!R..!.p."...#3R.#...$Q..%=9.%...&H+.&...'T..(...(.l.)...)...*...*w..*...+.#.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):675
                                    Entropy (8bit):7.606800268124855
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8D1ED092B3BE364DC47574F1310D2C87
                                    SHA1:D5BBA623B5AFB4C5B6C0AD5ED04A10F1881DA595
                                    SHA-256:07B61E98466A1F851D5DCF555AD9B901684EE622275129B98C38DA3785506FF2
                                    SHA-512:70134A9B5B786473A56F11BA7098CA6AF568EEF97AA8704A9748A5EFDFC4F16CEE1F9C22CEA9F55660BE4FEB14D6C1B5B09A7C76076D4F813A58FECF27BB8828
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR... ... .....szz....jIDATx..VKK.Q....R."..q.....Z.|.P....."b..'.......XiE..B6.6Z.c4.8....nf.$Nf&^. d1.w..9'.*..$.(.2N.V.|.&....g...8.E.%].y.G_$8...O.H..4....%..>.N...P.....K..V9Z..4f..Y.,..T.pGi.%.?8.,@..W.'q...g...}p8....y.5r.......)......&....(.WrD_V.er.).h.....t....c~sN..u&S....Z.m|.n..c.-_.A....(...._....X....,.hBD..<Z..Yk.V..._7V...U.........;....'....F..>;B..8.^.f../.:.. a?]..\.l......&@dD.g..y.r.p.g....fG<......M...r.....c..,...FJ,W...2G...d.9Q.4..5{4D...,._Oe.......Csbw.M~......dU.........j.0W.....r...'.s6..S......n...E...V@..e.$V....rfeN7.I...z+..`..R.,.N.]...>z..i#.*.~b.....N'..~0go.].*....I.e.x........[.S......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2306), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2306
                                    Entropy (8bit):5.1922347461208656
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6BA274A7215013E5A415C17E6C487BCA
                                    SHA1:3F45B6B6C05513104A6F74C2B78957A3CA38612C
                                    SHA-256:C2A9C1B7F43670E0F565B25CE45BB096544194EBB3E4FD2E400AA693F076F4D4
                                    SHA-512:1FC83B22BB2612CC5419F81AF37F8DFD03170F98CEDCAF3D2A1FE359C8FA28C0E83DCC18CA7625EDC242926459727789E8C19F9284047A665CC28592209B907F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-runtime.js
                                    Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13521), with no line terminators
                                    Category:downloaded
                                    Size (bytes):13521
                                    Entropy (8bit):5.0112157191763815
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:950518E32FD92957181F766F08D3CF98
                                    SHA1:9FE20C86B818D3576E9D70E6ED091964CB8B7427
                                    SHA-256:2F56F47D64037D5AA3A96B50C840580E5549FEE6F9FAFFF8AF3D1821D189FA5C
                                    SHA-512:D4D2EA3B555F9E582B12652DDD2BFB32F555ACCDF9750EA576F13A7A020DF9E31A50D732FE95FDC72CFA8B254CA3149FF33FB7D2E1DB15CE68F1755D0673BE53
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/css/bubble-widget.css
                                    Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):80349
                                    Entropy (8bit):5.01627188376172
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3BD64EBF36B062732360A308BE1F18CB
                                    SHA1:2120B66DA14C498B917C79A857640259C28E5914
                                    SHA-256:C3DF343F67F3F20631925C2CFB2A10FFCC0600A839C994EDB6CD1B1FA6D2CEBF
                                    SHA-512:EF44F1C12C7E6BABBCBE211B35BD0B90079045E2C2899051748792CD56677A89BE5F7E3101FDB4B96CB206DFF7EDF00CBB65EEF1E48479A900FCC69EC6497669
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/css/max-widget.css
                                    Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):151
                                    Entropy (8bit):4.830399334426474
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                    SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                    SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                    SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-app.js
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65464)
                                    Category:dropped
                                    Size (bytes):121461
                                    Entropy (8bit):5.26330792579623
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:236737E083D55E9B14500E9E235DD435
                                    SHA1:295AC2639D8C1F5593B77F688BD88C73139934BD
                                    SHA-256:FF4FFF949A2A1240969740E64006A814BF6D48E8423FC5007F293C351D48ADE5
                                    SHA-512:40F1491E20EB76BEBCD16FEFD156FC3B9A96FA1196980D1C44011B9D3159ECAFBC6165B52A5B82BE63BC702DBA927946C39A36E0D55A615456FE1DC2FE6329D6
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.75
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EC331136E75314D2030EE013B6069921
                                    SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                    SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                    SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnXgTGVo01TGRIFDQbtu_8=?alt=proto
                                    Preview:CgkKBw0G7bv/GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):534038
                                    Entropy (8bit):7.999592343603993
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:BBCBA3936CEBC0BB649607192A2E9D5E
                                    SHA1:45631260F9F9DEF69ACCF980DDEAE24CA98CF258
                                    SHA-256:2EEFF23BDAFF87A2357D02C0E0EFA7D6405E4D73E34787692275C061CD4F3562
                                    SHA-512:CF0BB50A5755F3658451B48CC4CF21B61CF3FA42FCF8F7DCA7EC4387C907F73235AF300FE02D7904033BF87D4E70FD6FBDAAE206296E3171D46739CDED955F99
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_browser.webm:2f83265476c43c:4
                                    Preview:...z&.Ci`...@....-U.....Z=)..O$..\'.w..!.I.N.c...........}>.U..Z..2|..f....jw.2t.C.Z...D.&..8.1;D.A.Vg4.G.|1..'...O<.q.I..4..![+..tK...o!.../..n...b......B?C....d]..<.....}.r..Y=.;..(.'[.UX...F...&Y.@...*f.........O.Fs.....;.GQ<......><...L~(Zmj.`.G..eM..&...M.gS..#...q..WF..8....Tc..P~.p..\%..-.h...8.|lB;...*..t.pc..r.(.~t.|5...v.......|.....E.D..d..+{.-n..u....;.R....BS..&.....f.VT}.T;&H..j.....a...V......F.......v.NK.^.q.f...i9.h.9.@..O.....f...1mGt.b.R....Y..A.....i.....3.K.U .....h..t..q`./..d.n.B...!.?.T8u....s..(..WL.Yd.U6..2...ag~...6.`.e.BX..Z~}..(l......Gd...c.....@.....Rv...8.d.....m.. f./...g.sx............1..y... ..k.i...q.$.(.j.8*.I....ID.V.....R4..=......]..vO.aA.h.X.J:....?......#.".I..8..k....%),.n..C..P..zR6.....1w/...\.F.....+D.8I..$...qs.\..vS%.......>../..+."b...?.H....FuTw.e..HT.T.@.%...D.^...,....kp.5Co.u).C.~...T.W..9...D.....K,..'.#..>.t%~..QD..D.c.~..n8...3y.....Mt).h..D)i.B...H.kf..7..|.+.f....JJ0.=CzF.......7..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (535), with no line terminators
                                    Category:dropped
                                    Size (bytes):535
                                    Entropy (8bit):5.04039722532291
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C506281367048D4A134C9AFFBC68C8C6
                                    SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                    SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                    SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                    Category:dropped
                                    Size (bytes):228151
                                    Entropy (8bit):5.2580411524545765
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:706B77EB18401E1CF0B4F3EA3EBD3ACC
                                    SHA1:27698452E01F2034507C884A40E7843B33AB0F14
                                    SHA-256:96FED82548A3771AF74A72B3CDE8664E1A9D14467863FEFA677981A292F37B36
                                    SHA-512:55A3775C51881D21B989487FEC198C22BCABB0D6F5CFFA9D83728AC00FCA15BF7DD06CAD6001E89798E91410D660A2637C94D544685E198B409F68B27A008647
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):2123
                                    Entropy (8bit):5.378270742541794
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D88FE64C5B800657430273423F7D1B9F
                                    SHA1:A2A93B7557153EE976776E338194B5C775331C01
                                    SHA-256:9B9B4F4D5EB7BCA237ED509AFC010313A7EA309DCD04B7CA99356472962FA099
                                    SHA-512:B024E24980A1458E2621FE33C6A4CD628C291821FA1001314ACAA9DA13A11FE14E0507F437467D7381D7F08FDA11B97BA19E3330505208C06C8156501F8E4DAB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/6554db9bcec6a912821017a1/1hf9njlt2
                                    Preview:(function(global){..global.$_Tawk_AccountKey='6554db9bcec6a912821017a1';..global.$_Tawk_WidgetId='1hf9njlt2';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999453396743185
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:E5E0E762D7CB0670E1676586FF15CC6B
                                    SHA1:1701D95147C809295711C1E6A29DB73E304595AD
                                    SHA-256:4A0F9C0025C2248EFB113501268DEE666D8C7114957808DD9532F04780B704D5
                                    SHA-512:891047B479D71213A08203315C7ABC272264318FA850B6A94FBB7DE7C59718FC1FA7E691E67D10FB74148D533BEC58D9F54FA98653999A7F70100348055B146B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:3
                                    Preview:.H.....C....d.l...p._.\..._W.....c0@L...C..S$..".`V..*.......R.f..B.\.qK..l..Ja...:..cs)C{.....-8.......,..A..B..j1.R.......(;..l...Cs...@.;...N.s...>....tG..a...E>..A#.....AH.@......j....D........+....+.}$.P..WZ.r.]_}#.._..O."F...+(8.3"....0......7/+.a.`j...s4.....tK..]..K.D)7....)A....*.s..=.oS...u.E...L..:.On..&)\........`a.n.r1.^(....?.vQ...`..=t);.,]...?4.. eM.4.x.m....G..6N.+.m%..Cj..$/.hu....\.Hpa;.X;.....U .F8.E....P..~.,.{Z.Mp.m..........dP....9.h..c..m3w.M.V.Z..e.X...d.d.G..........g.2.v..9?T.....r........y..a.).`I.....N...V'.d........1}N......x...N.ti@.K...L.)65.vWP^<m...%..^@..u....F.nH..$.=%...]..b...xA.X....2(W........6..bK/.w5m....,...^{.}*..X..a..mw.GQ...(..g'...^....k.v......,.X.J.1..P&rAh.]d/.^o.#ZNO.^b_ .T.B|ce.%....&J.y?j.3..S...hQ..r.......a..9..........0....3)xK8t..G......:.._.....}7.f.(.z{..a.(.b?.t..u.9..Sn.&..V.....,U.._.8U.S._.J.....U...Pk.%}`.<.......TP....".h\.!5`.W..:.(.a..\..4...I.O.k..~{.M..`...../.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:WebM
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.998619259025574
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:3E371FCA1D4E57CD5DCF0856A2C36475
                                    SHA1:EEE14A8F88ACCAD495EF11DA9EB700162D6E5425
                                    SHA-256:9CF33F15B3478C8F71FCD8171601C53024EE9DB65E364C279B0562FA39827C59
                                    SHA-512:2FF828976AC83AB8772150C5B842FA9E4D5EDD06F6BE9025F764DED848F76A13A6D89132E88E2428A392D7C3169E5DA6BF8531C2077F2DA4F5F22F1B01D5C1BA
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:0
                                    Preview:.E.........B...B...B..B..B..webmB...B....S.g.........M.t@-M..S...I.fS...M..S...T.kS...#M..S...S.kS....m...................................................................................................................................................................................I.f.......2*...B@M..Lavf57.57.100WA.Lavf57.57.100D..@.......T.k.......|........7..s....."...eng..V_VP8...#....U...........................3..s....."...eng..A_VORBIS.................@.....bd. c.P...U.vorbis.....D........q.........vorbis,...Xiph.Org libVorbis I 20150105 (....)........encoder=Lavc57.66.101..vorbis)BCV......1L ..U.....`$)..fI)...(y..HI)...0......c.1..c.1..c. 4d......(....Ij.9g.'.r.9iN8. ..Q.9...&cn...kn.)%..Y.....@H!..RH!..b.!..b.!..r.!..r.*....2. .L2.N:..:.(..B.-..JL1.Vc...]|s.9.s.9.s..BCV.. ...B..d.B.!..R.)..r.2..U.. ......G..I......$O.,Q.5.3ESTMUUUUu]Wve.vu.v}Y..[.}Y..[.]..a..a..a..a.}..}..} 4d.. ...#9..)."...9.......d.... ..")..I.fj.i..h..m.,...............
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (20191), with no line terminators
                                    Category:downloaded
                                    Size (bytes):20191
                                    Entropy (8bit):5.251828317381635
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:41227FBAF0871A6AA912DFEDB8EC6D24
                                    SHA1:8AAAC21F879E22DCE6CEC525B8877A436091880B
                                    SHA-256:C91B873A613837A5EFDF839736D273B6C3E6FA03D99053ACC0982A83D432ECAA
                                    SHA-512:D232F160FB04BA7B4227626698FF6048434E0B31D6C173CC1702B2E9B373D7B4E52A618CE112147A2102C72AA9A656B814655376282ABAD4FFBCAE5511464077
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-48f3b594.js
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 184 x 195, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):7183
                                    Entropy (8bit):7.955030742213448
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B774A5DD8E3F089DB7FDD7E20AED11CC
                                    SHA1:DD6E5FDA4DD3F03F291722F68C2CEDDD0C3FD6AD
                                    SHA-256:F336338AC97D2A91724134B7F1EA7967D6B9481DDCCA35F31ECB54DD6D61D381
                                    SHA-512:1ACB4C07A44DD5D5997B8ACDD0F86A3E5F7922BF72A0A6A2B081AF5BCCDAD47378B5BC37951517CE681350FD37BC6D7B2D6DDCC60301F9AE7931BBCA958FF313
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.............1.......pHYs.................sRGB.........gAMA......a.....IDATx..].\Ev..v.L.k.A....".;...e...m..<.K...Haw.p.]A.P.....^..M.g.(<...#...@..)l.<.>..1a#..`.v...b...{..n...zN..nw.....'...~T.{.NU.....w........Apq~I.......8.`:.....B..j .Mz..0.........QX.;..s..'(._........%1.....;EA0. ....O....M..|..$....o..#..w..v(.v.\.c.........~%.g..wD(../.<...^.A.[B....X...5..F.J....C.[8@.5.%.(......M..-..v$..o..R....d.a.J....Z........W.....Da .6k..`....!.{jy)....r.vKO.F...VH...K....b..Ks$%............v0lmh......m~...1.X..<..^..C,..>g.......~...o..A....n..o..........vP).*..;Dw..y.X.G0Z....(.|.m.U.......',.^.....6'......7])J.-.'E/Q...8.~L.9}-..."....^k7.t.{Z.R......._;x (...n@ ..]..0.??......;..............}D........5[;%ae.G.....6....!..+.F......N..z.T..I.=+......='.Jk.+..A./......=%.U.].......B.i..ph..........zG.w...._.. ^!a..7.6.Z......^.|U......t.6...>6.4...w.....4 QWi..B50..>m.5..a.2...4.....`..kp.a..Wt.6.Z..|q.I.a..W@.#...S.c........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:WebM
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.997158819894143
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:0BAA7E4976C36F34FA4BC248392D1FAE
                                    SHA1:27B56237CA433BEB145F8B79E20606F1A902232D
                                    SHA-256:483765FCBD2F852B646CCAAE11BE441BADDB1E6D03C77A5D185A9DF7D51AF4EC
                                    SHA-512:6B8C08F4D3B3D301991DACF59BAA849A6E21B32E2991D3246E471CF556290F4D1D34946F07691FBC8DD4F0632A353038B02A2EFFA9D217EF5C5EE3F32893A4A7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_browser.webm:2f83265476c43c:0
                                    Preview:.E.........B...B...B..B..B..webmB...B....S.g.....H%..M.t@-M..S...I.fS...M..S...T.kS...#M..S...S.kS..H%....................................................................................................................................................................................I.f.......2*...B@M..Lavf57.57.100WA.Lavf57.57.100D..@.f......T.k.......|........7..s....."...eng..V_VP8...#.....................8...........3..s....."...eng..A_VORBIS.................@.p.....bd. c.P...U.vorbis..............q.........vorbis,...Xiph.Org libVorbis I 20150105 (....)........encoder=Lavc57.66.101..vorbis)BCV......1L ..U.....`$)..fI)...(y..HI)...0......c.1..c.1..c. 4d......(....Ij.9g.'.r.9iN8. ..Q.9...&cn...kn.)%..Y.....@H!..RH!..b.!..b.!..r.!..r.*....2. .L2.N:..:.(..B.-..JL1.Vc...]|s.9.s.9.s..BCV.. ...B..d.B.!..R.)..r.2..U.. ......G..I......$O.,Q.5.3ESTMUUUUu]Wve.vu.v}Y..[.}Y..[.]..a..a..a..a.}..}..} 4d.. ...#9..)."...9.......d.... ..")..I.fj.i..h..m.,...............
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (906), with no line terminators
                                    Category:downloaded
                                    Size (bytes):906
                                    Entropy (8bit):5.071554212345257
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                    SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                    SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                    SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-4fe9d5dd.js
                                    Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999233333861279
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:1181BACAE3B80889BB7366B6811513F1
                                    SHA1:BABF6919E4C43B6B2D635B4D050547808CA8A36C
                                    SHA-256:91B2379FC5501AFF30CEABBF7250557A1A0F94E2879BD90CA0AA337A6DD99027
                                    SHA-512:8CD66EFFACF0F4597E1BDA9CE4282807802B882745F50E24CF733A96D63AA3542497B98FDCEA243B26063FAF73A5C2AF53A289BD0A9DB43F7C878771BE27DBAB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:2
                                    Preview:..Z76....W&c..S.Q......D.T.>.#.`Z.....H.....^...Zd.X....[~E=.$...Gc......Oo.Z....C..j;.`.$CX.I..h.R.a..a.2...(,.\.....9f...H.q....1t...h..k.%.E+......>z.?..CX@$....|...C......uN...(,lQ`"..J...,...A....c....=LL.L9.ZL<.+Jk....)....L..hn:.B....t...$s...5..t.`>K^.._..._r..;2......^.G..P.......V...8^......j. 6~-..-..!F.^..V,&.\Y.Y[&*:..;s...SWq.....qC..S.*'.".d:k..%....y. ........:9.[...>.<.......^.F...\H..n.#'....p).0"..r.7..`,\3.0.6*...u.au.6..e.B..|$....[>..3...V&aZ....=.................`..|....4o4K....%.,.:... .@.....v..IlN[..k.E.3.8.8!..#..O...+..}..v.?.~.C....,.;.Q.u.x.T........}M.!.s..c...j..[`.l....nT..M.9...:..l.#(.>...i.G..P.t'.K[......Q......$u...B).r.4t.....qz.B.W..j.X..rx.P=.w.....A.s...i.R.X.i....x..t/&!Q......".../......A....5x..PJ..lN..Ky.q.n.A..s.@.B..P#...J...B"M.g..o..f<.?.....+.MdFxT.@.R9CUL..V ..T.(._.D..;.A.q`d~..O.Z.Q._U."TM...v.@\.....VR.....5"/...y.7|N.=u...._.Gfq).E1!.......\g. .|.U.V.M..z..d.....o{vk..bj........a..jC..c'
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999779205275632
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:DE78568E0DDC3965B38F31E0B6F09A13
                                    SHA1:A087E8B6090AABC273569F66A6AB153625235467
                                    SHA-256:74A1364DF573959A76E6491DAA08F41A7FD0473DF3D5B3A6CFA78C74A6E33707
                                    SHA-512:DD11E34FDB7D0A002C8750DCF564BE9D4EB035962945344164FBB08C4D027D2FB5013B0CBCF43C955F5AB20AB088FA4CD3756A40ECB39EF3674340316C5E37F3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_browser.webm:2f83265476c43c:3
                                    Preview:.)~...f]a.J7.K:.G.k...h...+.w2.0.......Gb9...........{.^.1..B...Rm.jQ.;......(%&}(.!=..Lol...{..N.O..D...q....Z...1...P].l..=..%;.}.....%;....L..<.@.6...x.!....;&..a..=I.%..p.....t9dRf5..=".n..6[..cI+.k.+C...Nk?.y...B.S....F.. ..a..U..6).A.X4E.!.B,;..toc..R.&i<..!0&.........F.%.\O.L..n...0{Z......x.qE..p./...L....../v..3.F..(#.'JmZ...,.Q..}....|.....T.q..BN...Tt....4.6h...tH...p.c4......%.....kv>N.FG>.R.c..q..9T.Jh.....cL.%W..|..Z/./..)....f..y.4..|.!......+.F...!.-yi..........{..+.Me......%.b....f.e..[...'.|.g.:.b.../.d...?I.T5...........Q.....#>D..Z.ak9..Un.....>...3..M.t.:.....,.4.....z.f"r.<..l..Bb...:.w.}....\'.^IO.............V8bPx.~.yv5..y>q..nK.n.h...6.S.m.i..q.N..Q.hnd.`NR. .....e.'.............v.\'#.\hU.'....{...].t...'..f.....:F.^.....(..!...V.'......A......Y.s..a.8.E..<.}.... .......J.dJ..;..-...&`,.<0.m.x.V....>[.mL.$$....s(.n...(iE..Y.M.0.i..........VoE..J...D.."..%.V<.4....u.E.7.6.,.Bx.....k.#D.Z/.....!..&./^xc:..y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.984091286810264
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:88C28836A8369E42B381DF5387AEF2DC
                                    SHA1:73C4B84AB85E9E09EF37AB0B180451DE94A371A2
                                    SHA-256:5E1FDCCCC20041B7F5E9551691E663327338893CF7DC850B0EB4087A1835932E
                                    SHA-512:622CABCC258207629F7AE24B7FDE4680697749110E6B75E1A8EBBF4BE90A52E0B1C9314EDC0E697DBA683F4199BCAB543F2F6FB3411AA4CD7585C14C85922380
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_making.mp4:2f8326547713f2:2
                                    Preview:.....1....~.q......!..1........%.5.).Mb.%$.+.4c.../#.._W5....{...d[..@....`c......^j.....C.....Z.i........P..h....w..~_..8...o?...}.._....[M..1(.....c`...J*wU..H.....;.L=....=..2+%...c.iv.X].(.TA\.HL.Q...F...M.........@K..S...!.,&...^...?.J;C.t d...W.0..V.b...RBV....P..T.....<.....?........". .k.....i.j..#...xn.n.e.]....d..}..X...f.Ic..7K.6.'..4Q..q..}h.=........ph.R.[..zh'...........p.F..w.B6...;.L....8VF..Du....z.._..o.*...by{...).j...s.....r*.e..3...E..l.....].h.m'....'a.t,.Dcvz^......w}...j..#n..z#...."U..[.2U.X..&>F.G.7.I%..|......t...0t...V..0..W#...... .J.>;......*.V.b.)O....}M?W..q.....}S._..K....wn.K.V...^.P.@...u.E-z.*...O..../.^.N..0...Ig..m%.....7....~.s...S.(...m~....:.\#.PT..Z..@.2GAs...~....W...j`E..w...}..v...D.\.'.!.|h......q...Oh`..{..x....fk.p..7.....<.tiO.Z..h`mE.H....xo....G1^V....EQ...<........K.u.?...@B.$..}{..E...........[.....f.]3...Yl.O..>. ..Q...@...[.p......~.c,g..".j.6....@l*..{C.....![.q{.>.....7...n....\k.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999474669432357
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:A671B5CAD4725738C849A7533E2B2D2C
                                    SHA1:39D2D0502734DA374CD4742CD02B5C93AF2E5937
                                    SHA-256:33AAB26CC174A19A3B7E539E6F9A5F254073FDE265E027797F16C4C892538A73
                                    SHA-512:9AE9FF443D64A6995B78927FE5F0DB5863EE6003E29D29404931BB5D231E554DBEED14511BCE638C40CD9F28A7E0FC5EE81EE3130923E4251298AA0549A6B51F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:6
                                    Preview:K...-.j...XS..(..Lf........C.................8.I..v......B*h...G#.&.w....\..........`../.,.f^=D..>......+..W6.8.l>......).P.|B.n.....8.C..?%.......V+/q.Z:..J....A..3 .CSn?.".s.Y{..&.u2..J.A|......o........`.7...p..".@..<%....r..i.|:..U.."%#!.I......E<...=u6......y.h..0.f....AW...!.m.%+).C.(..G1.?.s!.J..*f....._..K.....W.M'.....i....K..z.J.... ..:...`...]i^.:......w.L..5.,....Xw..k..>....... DH8p.s@..."!...&!.j.I........D.......V....Ll%...`...3...ZrC.|o.mz6.A!`p.N...A..OW.......1...!...Ur.NgG/.\.Ij.....j.U!.kx..1e..*.. +....g!5!..K...3....u.... )v.R5.e....I./...L.}..]-E..!.]....MZ..r.o...3..5k..8..QnW.7.E.g.....L...2..w.$....l.O...f..3...%$.....z.......&..N...M...m...5.L.....(y.>..Ug.....[.........34....xR*U.a. .Y.X..2(.>....|.....d.B5....J...a".RRbZ...U..........lz.<h...}......3....x./..G.<...`...2>Z..;a/h......YI...3.....n..i....C...T...........n....A...Mq.Wq....'..c.VB7.SK...^..}..E:zpZ...V$....j.~..d.3..Q..V.i....3F....#5...$...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):3467
                                    Entropy (8bit):4.875297052304761
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:022C2B739FE6E1C60F046845DE617691
                                    SHA1:00C3A1E7E005B05D67BDAE6617905EEA9DEE8EA7
                                    SHA-256:B12D6DA79B3A5B4DEAECE86690507F1D24AD78DCA6774BE8A996FF6C59A483D1
                                    SHA-512:6DF90E5AF5B36ED3EF07BA33E2CFF934951746603F133754A2AA6C328F0C06948E84ED8B979CB53B48CBFE1220DFCFBC452798BFE9DCA41E9AA20E25D3BFEE39
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"ok":true,"data":{"settingsVersion":"2-35-0","propertyName":"Fast!","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6554db9bcec6a912821017a1"},"widget":{"type":"inline","version":34,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":520,"width":350}},"bubble":{"type":"image","config":{"width":124,"height":79,"zIndex":1,"rotate":0,"offsetX":0,"offsetY":30,"image":{"type":"gallery","content":"168"}}},"theme":{"header":{"text":"#040d1c","background":"#1beab7"},"agent":{"messageText":"#ffffff","messageBackground":"#2d3c53"},"visitor":{"messageText":"#040d1c","messageBackground":"#1beab7"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:downloaded
                                    Size (bytes):1048576
                                    Entropy (8bit):7.999386952223032
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:72905297BDE6673ABC9377F5C0F3F5B4
                                    SHA1:93DE271F2CC2B065E80475930AA18DE7CF54A3A8
                                    SHA-256:7A62D63F9A169FFC1697DFC5B510E213D0037D916CD3B38C9E78006BF55A75B5
                                    SHA-512:564BF3FAD19275111AA6F0A682E1CD59BD9ADF2E8118377E93AA5F977B1B522FEE21BD3147668AC9426DE73A2DB34C6B7E7B5C4FC23C7BF94C6D3235FD061CDE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d1uyoz7mfvzv4e.cloudfront.net/vid/showcase_amd.webm:2f83265476bf90:8
                                    Preview:../.phc.3zCHF.e~....$b=.Z..M.^@.>....3..._....h..{..TR.nW....(....Hi.Z.......%S.0a.H...X.R3.o..(9...<.*.......<.|......W.L .x....|.v..[.s1&....&.s..{ (<.4.._..Q#..X....M~.g].{.I..V.+.6..W.Q....Z..v..$q.!..(..i.z.s..U...5;H......k.....yvX.[..d...2..EN..`V........N[.8....:.P....4...b...o.].X_g9......|..g...@J.....2@..*s....!..f..8.s...~.Zj&........:......R.i........5.8..U,...{.......G9..N{F.:.S..c... ..22.\5@...3m..d...t........Q...s.-....D...4...`..}........5.T8....4..Va.eQ*..W."YZ9.t.By.,...../^.p.?..P..G..S...M[..b`.c.~tV.........!.B..-.U.O(.z.aY:....G..M.. +u9'<...L...[>......0O.p...CKJ...w..i..O....o..z3O$.&.......q'.v.Y..z.9.+.v.....">.yf.....j.(..w..K..;R.....R3...D.Q=.."..1...xf../.H..M.C~...H.W.@&.y.;Z...&LWn...F.y....l....+.{.....-.w-...?K..'_E...1.T/;..e....VsPH.........L@........Z..A.....66..*..EY..+.p.7..0l..}....a.|....j.w,.%..e...Y.N...s*..!n..IH{........$ ..3R....o.4..V....B.....dAM}..FCR..k..*..]@...rI..P....L.V.{S8...bU..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42329), with no line terminators
                                    Category:downloaded
                                    Size (bytes):42329
                                    Entropy (8bit):5.042005028404913
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:38F8F6219587EE52DB6E07A6E498B618
                                    SHA1:38CBBEC707B5711FA379C4B468211D22078950B6
                                    SHA-256:871BB7D86E282AE5A277504F51B981AA1164807228ACBB345CEB534B4E0B4A6C
                                    SHA-512:BBF09CB09AE5A1671310329FE0BAFD8AF95C0B5D340820023AF2474A7729F31AC3ADB40383AEF27B305342DE8C7F67B86A4CBB18238884E631068CC4E001D2B6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/css/message-preview.css
                                    Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                    Category:downloaded
                                    Size (bytes):217391
                                    Entropy (8bit):5.3127107770212305
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:77A40166698F808A0942865537165B0F
                                    SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                    SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                    SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js
                                    Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                    Category:downloaded
                                    Size (bytes):18668
                                    Entropy (8bit):7.988119248989337
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                    SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                    SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                    SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                    Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65276)
                                    Category:downloaded
                                    Size (bytes):151701
                                    Entropy (8bit):5.24354414286109
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:274693C032291B6E80B7DEE6D757B158
                                    SHA1:11434FC7C82EC76CC1B70593CC76EA1FFA60B204
                                    SHA-256:25E8F2A0F5931F8BD019E57488AF5E80EFF074607822F801465FFE3A8D8A4FF1
                                    SHA-512:98D80512558D3DC721637B5BFAD10D60B065E2822E9B9787BCAF669FD95DB20006762FB3B0CDBA44722081020CCAFAE1456E043B0589CF7DF3781E673B153502
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdn.jsdelivr.net/npm/swiper@11/swiper-bundle.min.js
                                    Preview:/**. * Swiper 11.1.14. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2024 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 12, 2024. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};f
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65472)
                                    Category:dropped
                                    Size (bytes):82913
                                    Entropy (8bit):5.160222737147115
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                    SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                    SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                    SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):84
                                    Entropy (8bit):4.3574013155538935
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7464AA9E0B5A66DC886A358AAD59678F
                                    SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                    SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                    SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                    No static file info